Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Chrome öffnet automatisch leere Tabs

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 09.12.2014, 12:56   #16
AlGrande
 
Chrome öffnet automatisch leere Tabs - Standard

Chrome öffnet automatisch leere Tabs



Zitat:
Das dumme Konto synct die Malware immer wieder in den Browser
Wie denn das??
Soll ich bei Erweiterte Synchronisierungseinstellungen alles löschen?
Ich hab mal ganz unten alle Einstellungen zurückgesetzt und alle Browserdaten außer Passwörter und Autofill gelöscht.

Alt 09.12.2014, 17:23   #17
schrauber
/// the machine
/// TB-Ausbilder
 

Chrome öffnet automatisch leere Tabs - Standard

Chrome öffnet automatisch leere Tabs



War bei dem Löschen das Konto verbunden? Dann sollte jetzt Ruhe sein.

Zitat:
Wie denn das?
Na weil Google deine Einstellungen im Browser, auch die Malware, im Konto speichert zum wieder syncen. Das Problem haben hundertausende von Chrome Usern wenn es zu Malware in Chrome kommt.
__________________

__________________

Alt 10.12.2014, 12:56   #18
AlGrande
 
Chrome öffnet automatisch leere Tabs - Standard

Chrome öffnet automatisch leere Tabs



Welche Häkchen soll ich bei Erweiterte Synchronisierungseinstellungen löschen?
Ich habe Apps,geöffnete Tabs,Einstellungen,Verlauf,Erweiterungen und Designs gelöscht. Soll ich AutoFill,Lesezeichen und Passwörter auch löschen?
__________________

Alt 11.12.2014, 09:21   #19
schrauber
/// the machine
/// TB-Ausbilder
 

Chrome öffnet automatisch leere Tabs - Standard

Chrome öffnet automatisch leere Tabs



nein die brauchste nicht löschen
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 11.12.2014, 13:18   #20
AlGrande
 
Chrome öffnet automatisch leere Tabs - Standard

Chrome öffnet automatisch leere Tabs



Jetzt habe ich das Problem mit Internet Explorer


Alt 12.12.2014, 09:45   #21
schrauber
/// the machine
/// TB-Ausbilder
 

Chrome öffnet automatisch leere Tabs - Standard

Chrome öffnet automatisch leere Tabs



Setze folgendermassen den Internet Explorer zurück:
  • Öffne den Internet Explorer und gehe zu Extras -> Internetoptionen.
  • Klicke in der Registerkarte Erweitert unter "Internet Explorer-Einstellungen zurücksetzen" auf Zurücksetzen...
  • Klicke im Dialogfeld "Internet Explorer-Einstellungen zurücksetzen" zum Bestätigen auf Zurücksetzen.
(Hier findest du die bebilderte Anleitung.)
__________________
--> Chrome öffnet automatisch leere Tabs

Alt 13.12.2014, 14:01   #22
AlGrande
 
Chrome öffnet automatisch leere Tabs - Standard

Chrome öffnet automatisch leere Tabs



Es hat sich nichts verändert

Alt 14.12.2014, 11:26   #23
schrauber
/// the machine
/// TB-Ausbilder
 

Chrome öffnet automatisch leere Tabs - Standard

Chrome öffnet automatisch leere Tabs



ok, welche Probleme hast Du jetzt explizit mit welchem Browser? POste bitte nochmal ein frisches FRST log.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 16.12.2014, 18:11   #24
AlGrande
 
Chrome öffnet automatisch leere Tabs - Standard

Chrome öffnet automatisch leere Tabs



Manchmal öffnet sich einfach mal ein neuer tab oder wenn der browser offen ist öffnet er sich ohne neuen Tab. Jetzt wieder in Chrome.

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 14-12-2014 01
Ran by AlGrande at 2014-12-16 16:39:13
Running from C:\Users\AlGrande\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Kaspersky Internet Security (Enabled - Up to date) {179979E8-273D-D14E-0543-2861940E4886}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Kaspersky Internet Security (Enabled - Up to date) {ACF8980C-0107-DEC0-3FF3-1313EF89023B}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Kaspersky Internet Security (Enabled) {2FA2F8CD-6D52-D016-2E1C-81546ADD0FFD}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

AMD Catalyst Install Manager (HKLM\...\{F4C71C2A-F068-8EEB-61AE-EA4707C57A1B}) (Version: 8.0.881.0 - Advanced Micro Devices, Inc.)
Apple Application Support (HKLM-x32\...\{83CAF0DE-8D3B-4C37-A631-2B8F16EC3031}) (Version: 3.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{BDD99690-3541-4619-9D2A-3CDDB3E15F9E}) (Version: 8.0.5.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
BlueStacks App Player (HKLM-x32\...\BlueStacks App Player) (Version: 0.9.4.4079 - BlueStack Systems, Inc.)
BlueStacks Notification Center (HKLM-x32\...\{8DCCC556-265B-478A-8B32-C12DA988BA74}) (Version: 0.9.4.4079 - BlueStack Systems, Inc.)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Catalyst Control Center (HKLM-x32\...\WUCCCApp) (Version: 1.00.0000 - AMD)
concept/design onlineTV 10 (HKLM-x32\...\{DCAB9AAC-1D1C-4B94-99B7-AA7D2617BD64}_is1) (Version: 10.6.0.0 - concept/design GmbH)
Garry's Mod (HKLM-x32\...\Steam App 4000) (Version:  - Facepunch Studios)
Git version 1.9.4-preview20140929 (HKLM-x32\...\Git_is1) (Version: 1.9.4-preview20140929 - The Git Development Community)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 39.0.2171.95 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
iFunbox (v2.7.2386.747), iFunbox DevTeam (HKLM-x32\...\iFunbox_is1) (Version: v2.7.2386.747 - )
iTunes (HKLM\...\{2ABBBD91-91E5-4AD7-929A-FE15D1DC0576}) (Version: 12.0.1.26 - Apple Inc.)
Java 8 Update 25 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418025F0}) (Version: 8.0.250 - Oracle Corporation)
Java 8 Update 25 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218025F0}) (Version: 8.0.250 - Oracle Corporation)
Java SE Development Kit 8 Update 25 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0180250}) (Version: 8.0.250.18 - Oracle Corporation)
Kaspersky Internet Security (HKLM-x32\...\InstallWIX_{653C1B5A-3287-47B1-8613-0745D4E771C4}) (Version: 15.0.0.463 - Kaspersky Lab)
Kaspersky Internet Security (x32 Version: 15.0.0.463 - Kaspersky Lab) Hidden
LogMeIn Hamachi (HKLM-x32\...\LogMeIn Hamachi) (Version: 2.2.0.279 - LogMeIn, Inc.)
LogMeIn Hamachi (x32 Version: 2.2.0.279 - LogMeIn, Inc.) Hidden
Malwarebytes Anti-Malware Version 2.0.4.1028 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.4.1028 - Malwarebytes Corporation)
Maxthon Cloud Browser (HKLM-x32\...\Maxthon3) (Version: 4.4.3.4000 - Maxthon International Limited)
Microsoft Office (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.6120.5004 - Microsoft Corporation)
Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISE) (Version: 12.0.4518.1014 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319 (HKLM-x32\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 (HKLM-x32\...\{15134cb0-b767-4960-a911-f2d16ae54797}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 31.2.0 - Mozilla)
Mozilla Thunderbird 31.2.0 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 31.2.0 (x86 de)) (Version: 31.2.0 - Mozilla)
Need for Speed™ Undercover (HKLM-x32\...\{E6D22FE1-AB5F-42CA-9480-6F70B96DDD88}) (Version: 1.0.1.0 - Electronic Arts)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.6.9 - Notepad++ Team)
Skype™ 6.22 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 6.22.107 - Skype Technologies S.A.)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
VLC media player (HKLM\...\VLC media player) (Version: 2.1.5 - VideoLAN)
WinRAR 5.11 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.11.0 - win.rar GmbH)
Zoner Photo Studio 16 (HKLM\...\ZonerPhotoStudio16_DE_is1) (Version: 16.0.1.8 - ZONER software)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-3614382932-3873046457-4280037768-1001_Classes\CLSID\{ca586c80-7c84-4b88-8537-726724df6929}\InprocServer32 -> C:\Program Files (x86)\Git\git-cheetah\git_shell_ext64.dll ()

==================== Restore Points  =========================

02-12-2014 17:53:23 Installed Perfect Effects Free 9  
05-12-2014 14:53:57 DirectX wurde installiert
08-12-2014 15:56:41 Removed Java 8 Update 25 (64-bit)
12-12-2014 14:16:10 Windows Update
14-12-2014 10:14:32 Installed iTunes

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2013-08-22 14:25 - 2013-08-22 14:25 - 00000824 ____A C:\WINDOWS\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {01FF0D32-E0C5-421D-95FC-E309B729F239} - System32\Tasks\Maxthon Update => C:\Program Files (x86)\Maxthon\Bin\Maxthon.exe [2014-12-10] (Maxthon International ltd.)
Task: {0596C3C8-F81C-49F0-8FCC-FB204D37D1A6} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2014-12-12] (Microsoft Corporation)
Task: {718CDB32-8624-4F10-BCF6-26B0416126A9} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-11-30] (Google Inc.)
Task: {72B63425-600D-43FD-9C85-CE2BD60B76B5} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-11-30] (Google Inc.)
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2014-12-03 15:19 - 2014-12-03 15:19 - 00066872 _____ () C:\WINDOWS\SysWOW64\PnkBstrA.exe
2014-10-11 13:06 - 2014-10-11 13:06 - 00073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2014-10-11 13:05 - 2014-10-11 13:05 - 01044776 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2014-03-06 15:00 - 2014-03-06 15:00 - 01269952 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\kpcengine.2.3.dll
2014-12-13 13:51 - 2014-12-06 02:50 - 01077064 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\libglesv2.dll
2014-12-13 13:51 - 2014-12-06 02:50 - 00211272 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\libegl.dll
2014-12-13 13:51 - 2014-12-06 02:50 - 09009480 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\pdf.dll
2014-12-13 13:51 - 2014-12-06 02:50 - 01677128 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\ffmpegsumo.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Hamachi2Svc => ""="Service"

==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

HKLM\...\StartupApproved\Run32: => "GrooveMonitor"
HKLM\...\StartupApproved\Run32: => "LogMeIn Hamachi Ui"
HKLM\...\StartupApproved\Run32: => "BlueStacks Agent"

========================= Accounts: ==========================

Administrator (S-1-5-21-3614382932-3873046457-4280037768-500 - Administrator - Disabled)
AlGrande (S-1-5-21-3614382932-3873046457-4280037768-1001 - Administrator - Enabled) => C:\Users\AlGrande
Gast (S-1-5-21-3614382932-3873046457-4280037768-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3614382932-3873046457-4280037768-1006 - Limited - Enabled)

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (12/16/2014 02:26:36 PM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst kann nicht gestartet werden. System.ApplicationException: Cannot start service.  Service did not stop gracefully the last time it was run.
   bei BlueStacks.hyperDroid.Service.Service.OnStart(String[] args)
   bei System.ServiceProcess.ServiceBase.ServiceQueuedMainCallback(Object state)

Error: (12/15/2014 06:55:23 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 14219

Error: (12/15/2014 06:55:23 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 14219

Error: (12/15/2014 06:55:23 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (12/15/2014 06:55:11 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 2375

Error: (12/15/2014 06:55:11 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 2375

Error: (12/15/2014 06:55:11 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (12/15/2014 05:46:06 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm java.exe, Version 8.0.25.18 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: f50

Startzeit: 01d018841710a1cf

Endzeit: 15791

Anwendungspfad: C:\Program Files\Java\jre1.8.0_25\bin\java.exe

Berichts-ID: cfd1fbad-8479-11e4-be6f-94de80712bbd

Vollständiger Name des fehlerhaften Pakets: 

Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (12/15/2014 05:27:56 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm java.exe, Version 8.0.25.18 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 16d4

Startzeit: 01d018834b446726

Endzeit: 79

Anwendungspfad: C:\Program Files\Java\jre1.8.0_25\bin\java.exe

Berichts-ID: 509bb14b-8477-11e4-be6f-94de80712bbd

Vollständiger Name des fehlerhaften Pakets: 

Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (12/15/2014 01:36:13 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 15562


System errors:
=============
Error: (12/16/2014 02:26:40 PM) (Source: DCOM) (EventID: 10016) (User: NAME)
Description: AnwendungsspezifischLokalStart{7022A3B3-D004-4F52-AF11-E9E987FEE25F}{ADA41B3C-C6FD-4A08-8CC1-D6EFDE67BE7D}NAMEAlGrandeS-1-5-21-3614382932-3873046457-4280037768-1001LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar

Error: (12/16/2014 02:26:39 PM) (Source: DCOM) (EventID: 10016) (User: NAME)
Description: AnwendungsspezifischLokalStart{7022A3B3-D004-4F52-AF11-E9E987FEE25F}{ADA41B3C-C6FD-4A08-8CC1-D6EFDE67BE7D}NAMEAlGrandeS-1-5-21-3614382932-3873046457-4280037768-1001LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar

Error: (12/16/2014 02:26:39 PM) (Source: DCOM) (EventID: 10016) (User: NAME)
Description: AnwendungsspezifischLokalStart{7022A3B3-D004-4F52-AF11-E9E987FEE25F}{ADA41B3C-C6FD-4A08-8CC1-D6EFDE67BE7D}NAMEAlGrandeS-1-5-21-3614382932-3873046457-4280037768-1001LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar

Error: (12/16/2014 02:26:36 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "BlueStacks Android Service" wurde mit folgendem Fehler beendet: 
%%1064

Error: (12/16/2014 02:26:18 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "LogMeIn Hamachi Tunneling Engine" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (12/16/2014 02:26:18 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst LogMeIn Hamachi Tunneling Engine erreicht.

Error: (12/16/2014 02:25:23 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎16.‎12.‎2014 um 12:49:29 unerwartet heruntergefahren.

Error: (12/14/2014 04:58:03 PM) (Source: bowser) (EventID: 8003) (User: )
Description: Der Hauptsuchdienst erhielt eine Serverankündigung vom Computer "NAME2-PC",
der der Hauptsuchdienst der Domäne für den NetBT_Tcpip_{37ED4FF8-3009-473C-A8ED-32A15B1BA263}-Transport zu sein scheint.
Der Hauptsuchdienst wurde beendet oder es wird eine Auswahl erzwungen.

Error: (12/14/2014 03:55:10 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "BlueStacks Android Service" wurde mit folgendem Fehler beendet: 
%%1064

Error: (12/14/2014 03:54:48 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎14.‎12.‎2014 um 12:17:44 unerwartet heruntergefahren.


Microsoft Office Sessions:
=========================

==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-3570 CPU @ 3.40GHz
Percentage of memory in use: 20%
Total physical RAM: 8138.64 MB
Available physical RAM: 6495.83 MB
Total Pagefile: 10122.64 MB
Available Pagefile: 8189.45 MB
Total Virtual: 131072 MB
Available Virtual: 131071.84 MB

==================== Drives ================================

Drive c: (System) (Fixed) (Total:416.93 GB) (Free:268.21 GB) NTFS ==>[Drive with boot components (obtained from BCD)]
Drive d: (Volume) (Fixed) (Total:48.83 GB) (Free:47.95 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: D98CD4DC)
Partition 1: (Active) - (Size=416.9 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=48.8 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

Alt 16.12.2014, 18:12   #25
AlGrande
 
Chrome öffnet automatisch leere Tabs - Standard

Chrome öffnet automatisch leere Tabs




FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 14-12-2014 01
Ran by AlGrande (administrator) on NAME on 16-12-2014 16:38:19
Running from C:\Users\AlGrande\Desktop
Loaded Profile: AlGrande (Available profiles: AlGrande)
Platform: Windows 8.1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\avp.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(LogMeIn, Inc.) C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\avpui.exe
(ZONER software) C:\Program Files\Zoner\Photo Studio 16\Program32\ZPSTray.exe
(fabi.me) C:\Users\AlGrande\Desktop\SpeedAutoClicker.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Microsoft Corporation) C:\Windows\System32\WWAHost.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe [766688 2014-07-04] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [GrooveMonitor] => C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe [31016 2006-10-27] (Microsoft Corporation)
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] => C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe [3835728 2014-12-01] (LogMeIn Inc.)
HKLM-x32\...\Run: [BlueStacks Agent] => C:\Program Files (x86)\BlueStacks\HD-Agent.exe [843480 2014-10-08] (BlueStack Systems, Inc.)
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [157480 2014-10-15] (Apple Inc.)
HKU\S-1-5-21-3614382932-3873046457-4280037768-1001\...\Run: [Zoner Photo Studio Service 16] => C:\Program Files\Zoner\Photo Studio 16\Program32\ZPSService.exe [27648 2014-07-17] ()
HKU\S-1-5-21-3614382932-3873046457-4280037768-1001\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [30524520 2014-11-27] (Skype Technologies S.A.)
HKU\S-1-5-21-3614382932-3873046457-4280037768-1001\...\Run: [Zoner Photo Studio Autoupdate] => C:\Program Files\Zoner\Photo Studio 16\Program32\ZPSTRAY.EXE [833024 2014-07-17] (ZONER software)
HKU\S-1-5-21-3614382932-3873046457-4280037768-1001\...\Run: [Speed AutoClicker] => C:\Users\AlGrande\Desktop\SpeedAutoClicker.exe [179200 2013-09-24] (fabi.me)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-3614382932-3873046457-4280037768-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.de/
SearchScopes: HKU\S-1-5-21-3614382932-3873046457-4280037768-1001 -> {4489FA2C-DF78-43C4-B698-B5A40717CE5F} URL = 
BHO: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\x64\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
BHO: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\x64\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_25\bin\ssv.dll (Oracle Corporation)
BHO: Safe Money Plugin -> {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\x64\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_25\bin\jp2ssv.dll (Oracle Corporation)
BHO: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\x64\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
BHO-x32: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll (Microsoft Corporation)
BHO-x32: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\ssv.dll (Oracle Corporation)
BHO-x32: Safe Money Plugin -> {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF Plugin: @java.com/DTPlugin,version=11.25.2 -> C:\Program Files\Java\jre1.8.0_25\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.25.2 -> C:\Program Files\Java\jre1.8.0_25\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @java.com/DTPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @kaspersky.com/content_blocker -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\content_blocker@kaspersky.com ()
FF Plugin-x32: @kaspersky.com/online_banking -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\online_banking@kaspersky.com ()
FF Plugin-x32: @kaspersky.com/virtual_keyboard -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\virtual_keyboard@kaspersky.com ()
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF HKLM-x32\...\Firefox\Extensions: [content_blocker@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\content_blocker@kaspersky.com
FF Extension: Ngăn chặn trang web nguy hiểm - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\content_blocker@kaspersky.com [2014-11-30]
FF HKLM-x32\...\Firefox\Extensions: [virtual_keyboard@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\virtual_keyboard@kaspersky.com
FF Extension: Bàn phím ảo - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\virtual_keyboard@kaspersky.com [2014-11-30]
FF HKLM-x32\...\Firefox\Extensions:  - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\url_advisor@kaspersky.com
FF Extension: Công cụ kiểm tra liên kết của Kaspersky - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\url_advisor@kaspersky.com [2014-11-30]
FF HKLM-x32\...\Firefox\Extensions: [anti_banner@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\anti_banner@kaspersky.com
FF Extension: Chặn quảng cáo - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\anti_banner@kaspersky.com [2014-11-30]
FF HKLM-x32\...\Firefox\Extensions: [online_banking@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\online_banking@kaspersky.com
FF Extension: An toàn giao dịch tài chính - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\online_banking@kaspersky.com [2014-11-30]

Chrome: 
=======
CHR HomePage: Default -> 
CHR StartupUrls: Default -> "hxxp://www.google.de/", "hxxp://orteil.dashnet.org/cookieclicker/", "hxxp://clickingbad.nullism.com/", "hxxp://pizzaclicker.efekt.sk/", "hxxp://choppin-wood.com/", "hxxp://icecreamstand.ca/", "hxxp://candyclicker.com/", "hxxp://drmeth.com/index.php#", "hxxp://gameoftor.com/", "hxxp://www.minethings.com/", "hxxp://dhmholley.co.uk/civclicker.html", "hxxp://joezeng.github.io/goomyclicker/", "hxxp://speed-warp.net/#", "hxxp://progressquest.com/play/roster.html", "hxxp://castle.chirpingmustard.com/castle.html", "hxxp://candies.aniwey.net/index.php?pass=b9nmv", "hxxp://goldenminer.org/", "hxxp://adarkroom.doublespeakgames.com/", "hxxp://www.digitalchestnut.com/merryclickmas/", "hxxp://www.bluemaskgames.com/NBB/NanoBotBuilder.html", "https://dripstat.com/game/", "hxxp://candybox2.net/?slot=1", "hxxp://www.clickerheroes.com/", "hxxp://bary12.github.io/Computed/", "hxxp://www.gamesbutler.com/game/20892/Idle_Web_Tycoon/", "hxxp://deathraygames.com/play-online/miniLD48/", "hxxp://playlapse.com/bitmine/", "hxxp://soulharvester.neocities.org/", "hxxp://www.shmoggo.com/resource-game/", "hxxp://cakeandturtles.nfshost.com/games/pixelPets.php"
CHR Profile: C:\Users\AlGrande\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Präsentationen) - C:\Users\AlGrande\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2014-11-30]
CHR Extension: (Google Docs) - C:\Users\AlGrande\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-11-30]
CHR Extension: (Google Drive) - C:\Users\AlGrande\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-11-30]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\AlGrande\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-11-30]
CHR Extension: (YouTube) - C:\Users\AlGrande\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-11-30]
CHR Extension: (Google-Suche) - C:\Users\AlGrande\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-11-30]
CHR Extension: (Kaspersky Protection) - C:\Users\AlGrande\AppData\Local\Google\Chrome\User Data\Default\Extensions\dbhjdbfgekjfcfkkfjjmlmojhbllhbho [2014-11-30]
CHR Extension: (Google Tabellen) - C:\Users\AlGrande\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2014-11-30]
CHR Extension: (Little Alchemy) - C:\Users\AlGrande\AppData\Local\Google\Chrome\User Data\Default\Extensions\knkapnclbofjjgicpkfoagdjohlfjhpd [2014-11-30]
CHR Extension: (Secure Bookmarks) - C:\Users\AlGrande\AppData\Local\Google\Chrome\User Data\Default\Extensions\leocjgngiajhfiikjolfhcpiokgbinep [2014-11-30]
CHR Extension: (Google Wallet) - C:\Users\AlGrande\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-11-30]
CHR Extension: (Google Mail) - C:\Users\AlGrande\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-11-30]
CHR HKLM\...\Chrome\Extension: [dbhjdbfgekjfcfkkfjjmlmojhbllhbho] - https://chrome.google.com/webstore/detail/dbhjdbfgekjfcfkkfjjmlmojhbllhbho [Not Found]
CHR HKLM-x32\...\Chrome\Extension: [dbhjdbfgekjfcfkkfjjmlmojhbllhbho] - https://chrome.google.com/webstore/detail/dbhjdbfgekjfcfkkfjjmlmojhbllhbho [Not Found]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AVP15.0.0; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\avp.exe [233552 2014-04-20] (Kaspersky Lab ZAO)
S2 BstHdAndroidSvc; C:\Program Files (x86)\BlueStacks\HD-Service.exe [409304 2014-10-08] (BlueStack Systems, Inc.)
S2 BstHdLogRotatorSvc; C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe [388824 2014-10-08] (BlueStack Systems, Inc.)
S2 BstHdUpdaterSvc; C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe [782040 2014-10-08] (BlueStack Systems, Inc.)
R2 LMIGuardianSvc; C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [417552 2014-11-14] (LogMeIn, Inc.)
S4 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2014-11-21] (Malwarebytes Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [969016 2014-11-21] (Malwarebytes Corporation)
R2 PnkBstrA; C:\WINDOWS\SysWOW64\PnkBstrA.exe [66872 2014-12-03] ()
S3 PnkBstrB; C:\WINDOWS\SysWOW64\PnkBstrB.exe [183112 2014-12-03] ()
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [368632 2014-12-02] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23792 2014-12-02] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R3 athur; C:\Windows\system32\DRIVERS\athuw8x.sys [3744256 2012-11-21] (Qualcomm Atheros Communications, Inc.)
R3 AtiHDAudioService; C:\Windows\system32\drivers\AtihdW86.sys [98472 2012-07-17] (Advanced Micro Devices)
R2 BstHdDrv; C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys [122072 2014-10-08] (BlueStack Systems)
R3 Hamachi; C:\Windows\system32\DRIVERS\Hamdrv.sys [45112 2014-12-01] (LogMeIn Inc.)
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [457824 2014-02-20] (Kaspersky Lab ZAO)
S0 klelam; C:\Windows\System32\DRIVERS\klelam.sys [29616 2012-07-27] (Kaspersky Lab)
R3 klflt; C:\Windows\system32\DRIVERS\klflt.sys [142344 2014-11-30] (Kaspersky Lab ZAO)
R1 klhk; C:\Windows\system32\DRIVERS\klhk.sys [243808 2014-04-10] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [771272 2014-11-30] (Kaspersky Lab ZAO)
R1 KLIM6; C:\Windows\system32\DRIVERS\klim6.sys [30304 2014-02-25] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\system32\DRIVERS\klkbdflt.sys [28768 2014-03-28] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\system32\DRIVERS\klmouflt.sys [29280 2013-08-08] (Kaspersky Lab ZAO)
R1 klpd; C:\Windows\system32\DRIVERS\klpd.sys [15456 2013-04-12] (Kaspersky Lab ZAO)
R1 klwfp; C:\Windows\system32\DRIVERS\klwfp.sys [67680 2014-03-19] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\system32\DRIVERS\kneps.sys [179296 2014-03-26] (Kaspersky Lab ZAO)
R3 MBAMProtector; C:\WINDOWS\system32\drivers\mbam.sys [25816 2014-11-21] (Malwarebytes Corporation)
S3 MBAMSwissArmy; C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys [129752 2014-12-07] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\WINDOWS\system32\drivers\mwac.sys [64216 2014-11-21] (Malwarebytes Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [114496 2014-12-02] (Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-12-16 16:38 - 2014-12-16 16:38 - 00017159 _____ () C:\Users\AlGrande\Desktop\FRST.txt
2014-12-16 16:38 - 2014-12-16 16:38 - 00000000 ____D () C:\Users\AlGrande\Desktop\FRST-OlderVersion
2014-12-15 17:40 - 2014-12-15 17:38 - 02166272 _____ () C:\Users\AlGrande\Desktop\adwcleaner_4.105.exe
2014-12-15 17:38 - 2014-12-15 17:38 - 02166272 _____ () C:\Users\AlGrande\Downloads\adwcleaner_4.105.exe
2014-12-14 16:47 - 2014-12-14 16:47 - 00000032 _____ () C:\Users\AlGrande\Desktop\Neues Textdokument.txt
2014-12-14 12:35 - 2014-12-14 12:35 - 00003594 _____ () C:\WINDOWS\System32\Tasks\Maxthon Update
2014-12-14 12:35 - 2014-12-14 12:35 - 00001107 _____ () C:\Users\Public\Desktop\Maxthon Cloud Browser.lnk
2014-12-14 12:35 - 2014-12-14 12:35 - 00000000 ____D () C:\Users\AlGrande\AppData\Roaming\Maxthon3
2014-12-14 12:35 - 2014-12-14 12:35 - 00000000 ____D () C:\Program Files (x86)\Maxthon
2014-12-14 12:33 - 2014-12-14 12:33 - 41232800 _____ (Maxthon International ltd.) C:\Users\AlGrande\Downloads\mx4.4.3.4000.exe
2014-12-14 11:19 - 2014-12-14 12:21 - 00000000 ____D () C:\Users\AlGrande\AppData\Roaming\iFunbox_UserCache
2014-12-14 11:18 - 2014-12-14 11:18 - 00001078 _____ () C:\Users\Public\Desktop\iFunbox.lnk
2014-12-14 11:18 - 2014-12-14 11:18 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\i-Funbox DevTeam
2014-12-14 11:18 - 2014-12-14 11:18 - 00000000 ____D () C:\Program Files (x86)\i-Funbox DevTeam
2014-12-14 11:17 - 2014-12-14 11:21 - 00000000 ____D () C:\Users\AlGrande\AppData\Roaming\Apple Computer
2014-12-14 11:17 - 2014-12-14 11:17 - 00001801 _____ () C:\Users\Public\Desktop\iTunes.lnk
2014-12-14 11:17 - 2014-12-14 11:17 - 00000000 ____D () C:\Users\AlGrande\AppData\Local\Apple Computer
2014-12-14 11:17 - 2014-12-14 11:17 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2014-12-14 11:16 - 2014-12-14 11:16 - 00000000 ____D () C:\ProgramData\E1864A66-75E3-486a-BD95-D1B7D99A84A7
2014-12-14 11:16 - 2014-12-14 11:16 - 00000000 ____D () C:\ProgramData\Apple Computer
2014-12-14 11:16 - 2014-12-14 11:16 - 00000000 ____D () C:\Program Files\iTunes
2014-12-14 11:16 - 2014-12-14 11:16 - 00000000 ____D () C:\Program Files\iPod
2014-12-14 11:16 - 2014-12-14 11:16 - 00000000 ____D () C:\Program Files (x86)\iTunes
2014-12-14 11:16 - 2012-10-03 16:14 - 00033240 _____ (GEAR Software Inc.) C:\WINDOWS\system32\Drivers\GEARAspiWDM.sys
2014-12-14 11:14 - 2014-12-14 11:16 - 00000000 ____D () C:\Program Files\Common Files\Apple
2014-12-14 11:14 - 2014-12-14 11:14 - 00002535 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apple Software Update.lnk
2014-12-14 11:14 - 2014-12-14 11:14 - 00000000 ____D () C:\Users\AlGrande\AppData\Local\Apple
2014-12-14 11:14 - 2014-12-14 11:14 - 00000000 ____D () C:\Program Files (x86)\Apple Software Update
2014-12-14 11:13 - 2014-12-14 11:14 - 15016222 _____ ( ) C:\Users\AlGrande\Downloads\ifunbox27_setup.exe
2014-12-14 11:13 - 2014-12-14 11:13 - 00000000 ____D () C:\Program Files\Bonjour
2014-12-14 11:13 - 2014-12-14 11:13 - 00000000 ____D () C:\Program Files (x86)\Bonjour
2014-12-14 11:12 - 2014-12-14 11:14 - 00000000 ____D () C:\ProgramData\Apple
2014-12-14 11:10 - 2014-12-14 11:11 - 122418480 _____ (Apple Inc.) C:\Users\AlGrande\Downloads\iTunes64Setup.exe
2014-12-13 13:12 - 2014-12-13 13:12 - 00000000 ____D () C:\WINDOWS\system32\appraiser
2014-12-11 15:08 - 2014-12-11 15:08 - 00386383 _____ (hxxp://magiclauncher.com) C:\Users\AlGrande\Desktop\MagicLauncher_1.2.5.exe
2014-12-11 14:42 - 2014-12-11 14:42 - 00000000 ___HD () C:\Users\AlGrande\AppData\Roaming\MSEmbed
2014-12-11 14:42 - 2014-12-11 14:42 - 00000000 ___HD () C:\Users\AlGrande\AppData\Roaming\.kbd
2014-12-11 12:12 - 2014-11-10 03:29 - 00034304 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceSetupStatusProvider.dll
2014-12-11 12:12 - 2014-11-10 02:51 - 00028672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DeviceSetupStatusProvider.dll
2014-12-11 12:12 - 2014-10-31 00:39 - 01970432 _____ (Microsoft Corporation) C:\WINDOWS\system32\crypt32.dll
2014-12-11 12:12 - 2014-10-31 00:38 - 01612992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\crypt32.dll
2014-12-11 12:00 - 2014-12-04 00:37 - 00227328 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepdu.dll
2014-12-11 12:00 - 2014-12-04 00:09 - 00830464 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2014-12-11 12:00 - 2014-12-03 00:09 - 01083392 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2014-12-11 12:00 - 2014-12-03 00:09 - 00740864 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2014-12-11 12:00 - 2014-12-03 00:09 - 00412672 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2014-12-11 12:00 - 2014-12-03 00:09 - 00396288 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2014-12-11 12:00 - 2014-12-03 00:09 - 00192000 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2014-12-11 12:00 - 2014-11-22 04:13 - 25059840 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2014-12-11 12:00 - 2014-11-22 03:50 - 00580096 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2014-12-11 12:00 - 2014-11-22 03:49 - 02885120 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2014-12-11 12:00 - 2014-11-22 03:49 - 00417280 _____ (Microsoft Corporation) C:\WINDOWS\system32\html.iec
2014-12-11 12:00 - 2014-11-22 03:48 - 00088064 _____ (Microsoft Corporation) C:\WINDOWS\system32\MshtmlDac.dll
2014-12-11 12:00 - 2014-11-22 03:35 - 00812544 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2014-12-11 12:00 - 2014-11-22 03:34 - 06039552 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2014-12-11 12:00 - 2014-11-22 03:22 - 19749376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2014-12-11 12:00 - 2014-11-22 03:08 - 00092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2014-12-11 12:00 - 2014-11-22 03:07 - 00501248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2014-12-11 12:00 - 2014-11-22 03:06 - 00340992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\html.iec
2014-12-11 12:00 - 2014-11-22 03:06 - 00145408 _____ (Microsoft Corporation) C:\WINDOWS\system32\iepeers.dll
2014-12-11 12:00 - 2014-11-22 03:05 - 00316928 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2014-12-11 12:00 - 2014-11-22 03:05 - 00064000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MshtmlDac.dll
2014-12-11 12:00 - 2014-11-22 03:01 - 02277888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2014-12-11 12:00 - 2014-11-22 02:59 - 01032704 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcomm.dll
2014-12-11 12:00 - 2014-11-22 02:55 - 00661504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2014-12-11 12:00 - 2014-11-22 02:52 - 00262144 _____ (Microsoft Corporation) C:\WINDOWS\system32\webcheck.dll
2014-12-11 12:00 - 2014-11-22 02:49 - 00800768 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2014-12-11 12:00 - 2014-11-22 02:49 - 00718848 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2014-12-11 12:00 - 2014-11-22 02:49 - 00373760 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2014-12-11 12:00 - 2014-11-22 02:46 - 02125312 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2014-12-11 12:00 - 2014-11-22 02:43 - 14412800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2014-12-11 12:00 - 2014-11-22 02:35 - 00076288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2014-12-11 12:00 - 2014-11-22 02:34 - 00128000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iepeers.dll
2014-12-11 12:00 - 2014-11-22 02:33 - 00285696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2014-12-11 12:00 - 2014-11-22 02:29 - 04299264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2014-12-11 12:00 - 2014-11-22 02:29 - 00880128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcomm.dll
2014-12-11 12:00 - 2014-11-22 02:28 - 02358272 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2014-12-11 12:00 - 2014-11-22 02:25 - 00230400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webcheck.dll
2014-12-11 12:00 - 2014-11-22 02:23 - 00688640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2014-12-11 12:00 - 2014-11-22 02:23 - 00326656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2014-12-11 12:00 - 2014-11-22 02:22 - 02052096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2014-12-11 12:00 - 2014-11-22 02:15 - 01548288 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2014-12-11 12:00 - 2014-11-22 02:13 - 12836864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2014-12-11 12:00 - 2014-11-22 02:03 - 00800768 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2014-12-11 12:00 - 2014-11-22 02:00 - 01888256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2014-12-11 12:00 - 2014-11-22 01:56 - 01307136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2014-12-11 12:00 - 2014-11-22 01:54 - 00710144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2014-12-11 12:00 - 2014-11-07 05:16 - 01762840 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2014-12-11 12:00 - 2014-11-07 04:26 - 01489072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2014-12-11 12:00 - 2014-11-01 00:57 - 01091072 _____ (Microsoft Corporation) C:\WINDOWS\system32\MrmCoreR.dll
2014-12-11 12:00 - 2014-11-01 00:47 - 00790528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MrmCoreR.dll
2014-12-10 16:25 - 2014-12-10 16:25 - 00000000 ____D () C:\Users\AlGrande\Desktop\Neuer Ordner
2014-12-10 14:07 - 2014-12-10 14:07 - 00001881 _____ () C:\Users\Public\Desktop\Apps.lnk
2014-12-10 14:07 - 2014-12-10 14:07 - 00001825 _____ () C:\Users\Public\Desktop\Start BlueStacks.lnk
2014-12-10 14:06 - 2014-12-10 14:11 - 00000000 ____D () C:\Program Files (x86)\BlueStacks
2014-12-10 14:06 - 2014-12-10 14:06 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BlueStacks
2014-12-10 14:06 - 2014-12-10 14:06 - 00000000 ____D () C:\ProgramData\BlueStacks
2014-12-10 14:04 - 2014-12-10 14:04 - 00000000 ____D () C:\Users\AlGrande\AppData\Local\Bluestacks
2014-12-09 14:34 - 2014-12-09 14:34 - 00000000 ____D () C:\Users\AlGrande\Documents\Incomedia
2014-12-09 14:28 - 2014-12-09 14:36 - 00000000 ____D () C:\Program Files (x86)\WebSite X5 v11 - Home
2014-12-09 14:28 - 2014-12-09 14:28 - 00000000 ____D () C:\Users\AlGrande\AppData\Local\Incomedia
2014-12-09 14:25 - 2014-12-09 14:26 - 103683456 _____ (Incomedia s.r.l. ) C:\Users\AlGrande\Downloads\wsx5_home_hmchip912de.exe
2014-12-09 14:24 - 2014-12-09 14:25 - 00000000 ____D () C:\Users\AlGrande\AppData\Roaming\concept design
2014-12-09 14:24 - 2014-12-09 14:24 - 00001251 _____ () C:\Users\AlGrande\Desktop\onlineTV 10.lnk
2014-12-09 14:24 - 2014-12-09 14:24 - 00000000 ____D () C:\Users\AlGrande\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\concept design
2014-12-09 14:24 - 2014-12-09 14:24 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\concept design
2014-12-09 14:24 - 2014-12-09 14:24 - 00000000 ____D () C:\Program Files (x86)\concept design
2014-12-09 14:23 - 2014-12-09 14:23 - 05023872 _____ (concept/design GmbH ) C:\Users\AlGrande\Downloads\chip_otv10_setup.exe
2014-12-08 17:01 - 2014-12-08 17:01 - 00000000 ____D () C:\Users\AlGrande\.m2
2014-12-08 16:59 - 2014-12-08 16:59 - 00111016 _____ (Oracle Corporation) C:\WINDOWS\system32\WindowsAccessBridge-64.dll
2014-12-08 16:59 - 2014-12-08 16:59 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit
2014-12-08 16:58 - 2014-12-08 16:59 - 00000000 ____D () C:\Program Files\Java
2014-12-08 16:56 - 2014-12-08 16:56 - 00001140 _____ () C:\Users\Public\Desktop\Git Bash.lnk
2014-12-08 16:56 - 2014-12-08 16:56 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Git
2014-12-08 16:56 - 2014-12-08 16:56 - 00000000 ____D () C:\Program Files (x86)\Git
2014-12-07 17:03 - 2014-12-13 14:01 - 00000275 _____ () C:\AdwCleanerDebug.txt
2014-12-07 17:03 - 2014-12-07 17:03 - 02153472 _____ () C:\Users\AlGrande\Downloads\AdwCleaner_4.104.exe
2014-12-07 14:35 - 2014-12-07 14:37 - 00068096 ___SH () C:\Users\AlGrande\Downloads\Thumbs.db
2014-12-06 17:35 - 2014-12-06 17:35 - 00000000 ___RD () C:\WINDOWS\BrowserChoice
2014-12-06 13:40 - 2014-12-16 16:38 - 02119168 _____ (Farbar) C:\Users\AlGrande\Desktop\FRST64.exe
2014-12-06 13:31 - 2014-12-16 14:29 - 00003938 _____ () C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{D61B58A8-E970-42CF-A31D-5E5037C85BB4}
2014-12-06 13:31 - 2014-12-06 13:31 - 00000000 __SHD () C:\Users\AlGrande\AppData\Local\EmieUserList
2014-12-06 13:31 - 2014-12-06 13:31 - 00000000 __SHD () C:\Users\AlGrande\AppData\Local\EmieSiteList
2014-12-06 13:31 - 2014-12-06 13:31 - 00000000 __SHD () C:\Users\AlGrande\AppData\Local\EmieBrowserModeList
2014-12-06 13:28 - 2014-12-06 13:28 - 00000000 ____D () C:\Users\AlGrande\Downloads\Neuer Ordner
2014-12-06 13:27 - 2014-12-06 13:27 - 00000000 ___HD () C:\Users\AlGrande\Desktop\.updtmp
2014-12-05 15:54 - 2010-06-02 04:55 - 00527192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_7.dll
2014-12-05 15:54 - 2010-06-02 04:55 - 00518488 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_7.dll
2014-12-05 15:54 - 2010-06-02 04:55 - 00239960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_7.dll
2014-12-05 15:54 - 2010-06-02 04:55 - 00176984 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_7.dll
2014-12-05 15:54 - 2010-06-02 04:55 - 00077656 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_5.dll
2014-12-05 15:54 - 2010-06-02 04:55 - 00074072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_5.dll
2014-12-05 15:54 - 2010-05-26 11:41 - 02526056 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_43.dll
2014-12-05 15:54 - 2010-05-26 11:41 - 02401112 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_43.dll
2014-12-05 15:54 - 2010-05-26 11:41 - 02106216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_43.dll
2014-12-05 15:54 - 2010-05-26 11:41 - 01998168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_43.dll
2014-12-05 15:54 - 2010-05-26 11:41 - 01907552 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dcsx_43.dll
2014-12-05 15:54 - 2010-05-26 11:41 - 01868128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dcsx_43.dll
2014-12-05 15:54 - 2010-05-26 11:41 - 00511328 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_43.dll
2014-12-05 15:54 - 2010-05-26 11:41 - 00470880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_43.dll
2014-12-05 15:54 - 2010-05-26 11:41 - 00276832 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx11_43.dll
2014-12-05 15:54 - 2010-05-26 11:41 - 00248672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx11_43.dll
2014-12-05 15:54 - 2010-02-04 10:01 - 00530776 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_6.dll
2014-12-05 15:54 - 2010-02-04 10:01 - 00528216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_6.dll
2014-12-05 15:54 - 2010-02-04 10:01 - 00238936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_6.dll
2014-12-05 15:54 - 2010-02-04 10:01 - 00176984 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_6.dll
2014-12-05 15:54 - 2010-02-04 10:01 - 00078680 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_4.dll
2014-12-05 15:54 - 2010-02-04 10:01 - 00074072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_4.dll
2014-12-05 15:54 - 2010-02-04 10:01 - 00024920 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_7.dll
2014-12-05 15:54 - 2010-02-04 10:01 - 00022360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_7.dll
2014-12-05 15:54 - 2009-09-04 17:44 - 00517960 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_5.dll
2014-12-05 15:54 - 2009-09-04 17:44 - 00515416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_5.dll
2014-12-05 15:54 - 2009-09-04 17:44 - 00238936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_5.dll
2014-12-05 15:54 - 2009-09-04 17:44 - 00176968 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_5.dll
2014-12-05 15:54 - 2009-09-04 17:44 - 00073544 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_3.dll
2014-12-05 15:54 - 2009-09-04 17:44 - 00069464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_3.dll
2014-12-05 15:54 - 2009-09-04 17:29 - 05554512 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dcsx_42.dll
2014-12-05 15:54 - 2009-09-04 17:29 - 05501792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dcsx_42.dll
2014-12-05 15:54 - 2009-09-04 17:29 - 02582888 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_42.dll
2014-12-05 15:54 - 2009-09-04 17:29 - 02475352 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_42.dll
2014-12-05 15:54 - 2009-09-04 17:29 - 01974616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_42.dll
2014-12-05 15:54 - 2009-09-04 17:29 - 01892184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_42.dll
2014-12-05 15:54 - 2009-09-04 17:29 - 00523088 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_42.dll
2014-12-05 15:54 - 2009-09-04 17:29 - 00453456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_42.dll
2014-12-05 15:54 - 2009-09-04 17:29 - 00285024 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx11_42.dll
2014-12-05 15:54 - 2009-09-04 17:29 - 00235344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx11_42.dll
2014-12-05 15:54 - 2009-03-16 14:18 - 00521560 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_4.dll
2014-12-05 15:54 - 2009-03-16 14:18 - 00517448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_4.dll
2014-12-05 15:54 - 2009-03-16 14:18 - 00235352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_4.dll
2014-12-05 15:54 - 2009-03-16 14:18 - 00174936 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_4.dll
2014-12-05 15:54 - 2009-03-16 14:18 - 00024920 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_6.dll
2014-12-05 15:54 - 2009-03-16 14:18 - 00022360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_6.dll
2014-12-05 15:54 - 2009-03-09 15:27 - 05425496 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_41.dll
2014-12-05 15:54 - 2009-03-09 15:27 - 04178264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_41.dll
2014-12-05 15:54 - 2009-03-09 15:27 - 02430312 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_41.dll
2014-12-05 15:54 - 2009-03-09 15:27 - 01846632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_41.dll
2014-12-05 15:54 - 2009-03-09 15:27 - 00520544 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_41.dll
2014-12-05 15:54 - 2009-03-09 15:27 - 00453456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_41.dll
2014-12-05 15:54 - 2008-10-27 10:04 - 00518480 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_3.dll
2014-12-05 15:54 - 2008-10-27 10:04 - 00514384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_3.dll
2014-12-05 15:54 - 2008-10-27 10:04 - 00235856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_3.dll
2014-12-05 15:54 - 2008-10-27 10:04 - 00175440 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_3.dll
2014-12-05 15:54 - 2008-10-27 10:04 - 00074576 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_2.dll
2014-12-05 15:54 - 2008-10-27 10:04 - 00070992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_2.dll
2014-12-05 15:54 - 2008-10-27 10:04 - 00025936 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_5.dll
2014-12-05 15:54 - 2008-10-27 10:04 - 00023376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_5.dll
2014-12-05 15:54 - 2008-10-10 04:52 - 05631312 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_40.dll
2014-12-05 15:54 - 2008-10-10 04:52 - 04379984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_40.dll
2014-12-05 15:54 - 2008-10-10 04:52 - 02605920 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_40.dll
2014-12-05 15:54 - 2008-10-10 04:52 - 02036576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_40.dll
2014-12-05 15:54 - 2008-10-10 04:52 - 00519000 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_40.dll
2014-12-05 15:54 - 2008-10-10 04:52 - 00452440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_40.dll
2014-12-05 15:54 - 2008-07-31 10:41 - 00238088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_2.dll
2014-12-05 15:54 - 2008-07-31 10:41 - 00177672 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_2.dll
2014-12-05 15:54 - 2008-07-31 10:41 - 00072200 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_1.dll
2014-12-05 15:54 - 2008-07-31 10:41 - 00068616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_1.dll
2014-12-05 15:54 - 2008-07-31 10:40 - 00513544 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_2.dll
2014-12-05 15:54 - 2008-07-31 10:40 - 00509448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_2.dll
2014-12-05 15:54 - 2008-07-10 11:01 - 00467984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_39.dll
2014-12-05 15:54 - 2008-07-10 11:00 - 04992520 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_39.dll
2014-12-05 15:54 - 2008-07-10 11:00 - 03851784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_39.dll
2014-12-05 15:54 - 2008-07-10 11:00 - 01942552 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_39.dll
2014-12-05 15:54 - 2008-07-10 11:00 - 01493528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_39.dll
2014-12-05 15:54 - 2008-07-10 11:00 - 00540688 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_39.dll
2014-12-05 15:54 - 2008-05-30 14:19 - 00511496 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_1.dll
2014-12-05 15:54 - 2008-05-30 14:19 - 00507400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_1.dll
2014-12-05 15:54 - 2008-05-30 14:18 - 00238088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_1.dll
2014-12-05 15:54 - 2008-05-30 14:18 - 00177672 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_1.dll
2014-12-05 15:54 - 2008-05-30 14:17 - 00068104 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_0.dll
2014-12-05 15:54 - 2008-05-30 14:17 - 00065032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_0.dll
2014-12-05 15:54 - 2008-05-30 14:17 - 00025608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_4.dll
2014-12-05 15:54 - 2008-05-30 14:16 - 00028168 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_4.dll
2014-12-05 15:54 - 2008-05-30 14:11 - 04991496 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_38.dll
2014-12-05 15:54 - 2008-05-30 14:11 - 03850760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_38.dll
2014-12-05 15:54 - 2008-05-30 14:11 - 01941528 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_38.dll
2014-12-05 15:54 - 2008-05-30 14:11 - 01491992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_38.dll
2014-12-05 15:54 - 2008-05-30 14:11 - 00540688 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_38.dll
2014-12-05 15:54 - 2008-05-30 14:11 - 00467984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_38.dll
2014-12-05 15:52 - 2014-12-05 15:54 - 00000000 ____D () C:\WINDOWS\SysWOW64\directx
2014-12-05 15:52 - 2014-12-05 15:53 - 00000000 ___HD () C:\WINDOWS\msdownld.tmp
2014-12-05 15:19 - 2014-12-12 16:37 - 00000000 ____D () C:\Program Files (x86)\Steam
2014-12-05 15:19 - 2014-12-05 15:19 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2014-12-04 19:08 - 2014-12-07 14:30 - 00129752 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2014-12-04 19:08 - 2014-12-04 19:08 - 00001124 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-12-04 19:07 - 2014-12-04 19:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-12-04 19:07 - 2014-12-04 19:07 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-12-04 19:07 - 2014-12-04 19:07 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-12-04 19:07 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2014-12-04 19:07 - 2014-11-21 06:14 - 00064216 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mwac.sys
2014-12-04 19:07 - 2014-11-21 06:14 - 00025816 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbam.sys
2014-12-04 12:58 - 2014-06-09 23:13 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TsWpfWrp.exe
2014-12-04 12:58 - 2014-06-09 23:13 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsWpfWrp.exe
2014-12-04 12:56 - 2014-05-03 06:36 - 00997888 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2014-12-04 12:56 - 2014-05-03 06:19 - 00071168 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncobjapi.dll
2014-12-04 12:56 - 2014-05-03 06:08 - 00301056 _____ (Microsoft Corporation) C:\WINDOWS\system32\framedynos.dll
2014-12-04 12:56 - 2014-05-03 06:07 - 00262656 _____ (Microsoft Corporation) C:\WINDOWS\system32\framedyn.dll
2014-12-04 12:56 - 2014-05-03 05:46 - 00052736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncobjapi.dll
2014-12-04 12:56 - 2014-05-03 05:37 - 00235008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\framedynos.dll
2014-12-04 12:56 - 2014-05-03 05:37 - 00207360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\framedyn.dll
2014-12-04 12:56 - 2014-05-03 00:26 - 00050745 _____ () C:\WINDOWS\system32\srms.dat
2014-12-04 12:56 - 2014-04-30 07:43 - 00071680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vwififlt.sys
2014-12-04 12:56 - 2014-04-30 07:41 - 00402432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2014-12-04 12:56 - 2014-04-30 07:41 - 00096768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\agilevpn.sys
2014-12-04 12:56 - 2014-04-30 07:41 - 00038912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vwifimp.sys
2014-12-04 12:56 - 2014-04-30 06:45 - 00123392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Robocopy.exe
2014-12-04 12:56 - 2014-04-30 05:48 - 00106496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Robocopy.exe
2014-12-04 12:56 - 2014-04-30 05:24 - 00065024 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc6.dll
2014-12-04 12:56 - 2014-04-30 05:23 - 00353280 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore.dll
2014-12-04 12:56 - 2014-04-30 05:23 - 00271872 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore6.dll
2014-12-04 12:56 - 2014-04-30 05:23 - 00087552 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc.dll
2014-12-04 12:56 - 2014-04-30 05:14 - 00827392 _____ (Microsoft Corporation) C:\WINDOWS\system32\BFE.DLL
2014-12-04 12:56 - 2014-04-30 04:59 - 01063424 _____ (Microsoft Corporation) C:\WINDOWS\system32\IKEEXT.DLL
2014-12-04 12:56 - 2014-04-30 04:46 - 00285696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore.dll
2014-12-04 12:56 - 2014-04-30 04:46 - 00229888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore6.dll
2014-12-04 12:56 - 2014-04-30 04:46 - 00056320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc6.dll
2014-12-04 12:56 - 2014-04-30 04:45 - 00062976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc.dll
2014-12-04 12:56 - 2014-04-30 04:42 - 00403968 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpnike.dll
2014-12-04 12:56 - 2014-04-28 23:40 - 00721408 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2014-12-04 12:56 - 2014-04-26 17:39 - 00339456 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdesvc.dll
2014-12-04 12:56 - 2014-04-14 10:37 - 02125344 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d9.dll
2014-12-04 12:56 - 2014-04-14 09:08 - 01797896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d9.dll
2014-12-04 12:56 - 2014-04-14 06:18 - 00011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d8thk.dll
2014-12-04 12:54 - 2014-06-02 03:10 - 00423768 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2014-12-04 12:54 - 2014-05-31 07:27 - 00110592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WUDFPf.sys
2014-12-04 12:54 - 2014-05-31 07:26 - 00227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WUDFRd.sys
2014-12-04 12:54 - 2014-05-31 05:01 - 00284672 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUDFHost.exe
2014-12-04 12:54 - 2014-05-31 05:01 - 00209408 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUDFPlatform.dll
2014-12-04 12:54 - 2014-05-31 05:01 - 00099840 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUDFSvc.dll
2014-12-04 12:54 - 2014-05-27 10:56 - 00323584 _____ (Microsoft Corporation) C:\WINDOWS\system32\DaOtpCredentialProvider.dll
2014-12-04 12:54 - 2014-05-27 10:53 - 00270848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DaOtpCredentialProvider.dll
2014-12-04 12:52 - 2014-07-10 05:08 - 00321536 _____ (Microsoft Corporation) C:\WINDOWS\system32\lockscreencn.dll
2014-12-04 12:45 - 2014-08-23 08:48 - 02374784 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2014-12-04 12:45 - 2014-08-23 08:13 - 02084520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2014-12-04 12:45 - 2014-08-23 07:10 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\UXInit.dll
2014-12-04 12:45 - 2014-08-23 06:32 - 00050176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UXInit.dll
2014-12-04 12:45 - 2014-08-23 05:33 - 00796672 _____ (Microsoft Corporation) C:\WINDOWS\system32\uDWM.dll
2014-12-04 12:45 - 2014-08-16 05:08 - 01507648 _____ (Microsoft Corporation) C:\WINDOWS\system32\propsys.dll
2014-12-04 12:45 - 2014-08-16 05:01 - 01710184 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2014-12-04 12:45 - 2014-08-16 04:58 - 01112512 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2014-12-04 12:45 - 2014-08-16 04:16 - 01205976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\propsys.dll
2014-12-04 12:45 - 2014-08-16 04:03 - 01467384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2014-12-04 12:45 - 2014-08-16 02:31 - 00838144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2014-12-04 12:45 - 2014-08-16 02:04 - 00359424 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wldap32.dll
2014-12-04 12:45 - 2014-08-16 01:58 - 00287744 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemEventsBrokerServer.dll
2014-12-04 12:45 - 2014-08-16 01:53 - 00118272 _____ (Microsoft Corporation) C:\WINDOWS\system32\httpprxm.dll
2014-12-04 12:45 - 2014-08-16 01:46 - 00290816 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProximityService.dll
2014-12-04 12:45 - 2014-08-16 01:45 - 00267776 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2014-12-04 12:45 - 2014-08-16 01:43 - 00321024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wldap32.dll
2014-12-04 12:45 - 2014-08-16 01:43 - 00075776 _____ (Microsoft Corporation) C:\WINDOWS\system32\adhsvc.dll
2014-12-04 12:45 - 2014-08-16 01:31 - 00914432 _____ (Microsoft Corporation) C:\WINDOWS\system32\iphlpsvc.dll
2014-12-04 12:45 - 2014-08-16 01:31 - 00286208 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcsvDevice.dll
2014-12-04 12:45 - 2014-08-16 01:29 - 00249344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2014-12-04 12:45 - 2014-08-16 01:23 - 01106432 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFolder.dll
2014-12-04 12:45 - 2014-08-16 01:22 - 00717824 _____ (Microsoft Corporation) C:\WINDOWS\system32\SkyDriveTelemetry.dll
2014-12-04 12:45 - 2014-08-16 01:22 - 00286208 _____ (Microsoft Corporation) C:\WINDOWS\system32\SkyDriveShell.dll
2014-12-04 12:45 - 2014-08-16 01:19 - 00189952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2014-12-04 12:45 - 2014-08-16 01:18 - 04758528 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncEngine.dll
2014-12-04 12:45 - 2014-08-16 01:17 - 08757760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Search.dll
2014-12-04 12:45 - 2014-08-16 01:14 - 00265216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SkyDriveShell.dll
2014-12-04 12:45 - 2014-08-16 01:13 - 06649344 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2014-12-04 12:45 - 2014-08-16 01:13 - 05902848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Search.dll
2014-12-04 12:45 - 2014-08-16 01:13 - 00840192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFolder.dll
2014-12-04 12:45 - 2014-08-16 01:11 - 00920064 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSShared.dll
2014-12-04 12:45 - 2014-08-16 01:10 - 01120768 _____ (Microsoft Corporation) C:\WINDOWS\system32\SkyDrive.exe
2014-12-04 12:45 - 2014-08-16 01:08 - 05777408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2014-12-04 12:45 - 2014-08-16 01:07 - 00756224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSShared.dll
2014-12-04 12:45 - 2014-08-02 01:18 - 01212928 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2014-12-04 12:45 - 2014-07-15 19:16 - 03048880 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcMon.exe
2014-12-04 12:45 - 2014-07-15 09:29 - 03118080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wpc.dll
2014-12-04 12:45 - 2014-07-15 09:22 - 02861056 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebSync.dll
2014-12-04 12:45 - 2014-07-15 09:03 - 02344448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wpc.dll
2014-12-03 20:30 - 2014-12-03 20:50 - 00082039 _____ () C:\Users\AlGrande\Desktop\servers.dat
2014-12-03 19:35 - 2014-08-15 01:36 - 00146752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msgpioclx.sys
2014-12-03 19:35 - 2014-07-24 04:20 - 00875688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcr120_clr0400.dll
2014-12-03 19:35 - 2014-07-24 04:20 - 00869544 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcr120_clr0400.dll
2014-12-03 19:35 - 2014-07-12 05:17 - 00623616 _____ (Microsoft Corporation) C:\WINDOWS\system32\MDMAgent.exe
2014-12-03 19:28 - 2014-12-16 16:17 - 00000000 ____D () C:\Users\AlGrande\AppData\Roaming\Skype
2014-12-03 19:28 - 2014-12-04 13:28 - 00002533 _____ () C:\Users\Public\Desktop\Skype.lnk
2014-12-03 19:28 - 2014-12-04 13:28 - 00000000 ____D () C:\ProgramData\Skype
2014-12-03 19:28 - 2014-12-04 13:28 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2014-12-03 19:28 - 2014-12-03 19:28 - 00000000 ___RD () C:\Program Files (x86)\Skype
2014-12-03 19:28 - 2014-12-03 19:28 - 00000000 ____D () C:\Users\AlGrande\AppData\Local\Skype
2014-12-03 19:18 - 2014-12-03 19:18 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Hamachi
2014-12-03 19:18 - 2014-12-03 19:18 - 00000000 ____D () C:\Program Files (x86)\LogMeIn Hamachi
2014-12-03 15:20 - 2014-12-03 15:20 - 00000000 ____D () C:\Users\AlGrande\Documents\NFS Undercover
2014-12-03 15:19 - 2014-12-03 15:19 - 00183112 _____ () C:\WINDOWS\SysWOW64\PnkBstrB.exe
2014-12-03 15:19 - 2014-12-03 15:19 - 00066872 _____ () C:\WINDOWS\SysWOW64\PnkBstrA.exe
2014-12-03 15:19 - 2014-12-03 15:19 - 00000000 ____D () C:\Users\AlGrande\AppData\Local\PunkBuster
2014-12-03 15:17 - 2014-12-03 15:17 - 00000000 __RHD () C:\Users\AlGrande\AppData\Roaming\SecuROM
2014-12-03 14:02 - 2014-12-03 14:02 - 00016554 _____ () C:\Users\AlGrande\Documents\et.xlsx
2014-12-02 19:42 - 2006-11-10 18:41 - 01030144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbghelp-xfw.dll
2014-12-02 19:30 - 2014-12-03 13:22 - 00000000 ____D () C:\Users\AlGrande\AppData\Roaming\mehdiplugins
2014-12-02 18:54 - 2014-12-02 18:59 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\onOne Software
2014-12-02 18:54 - 2014-12-02 18:54 - 00000000 ____D () C:\Users\Default.migrated\AppData\Roaming\onOne Software
2014-12-02 18:54 - 2014-12-02 18:54 - 00000000 ____D () C:\Users\Default.migrated\AppData\Roaming\Adobe
2014-12-02 18:54 - 2014-12-02 18:54 - 00000000 ____D () C:\Users\AlGrande\AppData\Roaming\onOne Software
2014-12-02 18:54 - 2014-12-02 18:54 - 00000000 ____D () C:\ProgramData\Nalpeiron
2014-12-02 18:53 - 2014-12-02 18:59 - 00000000 ____D () C:\Program Files\onOne Software
2014-12-02 18:53 - 2014-12-02 18:59 - 00000000 ____D () C:\Program Files (x86)\onOne Software
2014-12-02 18:53 - 2014-12-02 18:54 - 00000000 ____D () C:\ProgramData\onOne Software
2014-12-02 18:53 - 2014-12-02 18:53 - 00000000 ____D () C:\WINDOWS\SysWOW64\spool
2014-12-02 18:49 - 2014-12-10 15:51 - 00000000 ____D () C:\Users\AlGrande\AppData\Local\CrashDumps
2014-12-02 18:44 - 2014-12-02 18:44 - 00000000 ____D () C:\Program Files (x86)\Adobe
2014-12-02 17:42 - 2014-12-06 14:07 - 00020480 ___SH () C:\Users\AlGrande\Desktop\Thumbs.db
2014-12-02 17:32 - 2014-12-02 17:32 - 00000000 ____D () C:\Users\AlGrande\AppData\Roaming\Zoner
2014-12-02 17:32 - 2014-12-02 17:32 - 00000000 ____D () C:\Users\AlGrande\AppData\Local\Zoner
2014-12-02 17:31 - 2014-12-02 17:31 - 00000000 ____D () C:\ProgramData\Zoner
2014-12-02 17:30 - 2014-12-02 17:30 - 00001904 _____ () C:\Users\Public\Desktop\Zoner Photo Studio 16.lnk
2014-12-02 17:30 - 2014-12-02 17:30 - 00001904 _____ () C:\Users\Public\Desktop\Zoner Photo Studio 16 x64.lnk
2014-12-02 17:30 - 2014-12-02 17:30 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Zoner Photo Studio 16
2014-12-02 17:30 - 2014-12-02 17:30 - 00000000 ____D () C:\Program Files\Zoner
2014-12-02 15:53 - 2014-12-02 15:53 - 00001460 _____ () C:\Users\AlGrande\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-12-02 15:53 - 2014-12-02 15:53 - 00000020 ___SH () C:\Users\AlGrande\ntuser.ini
2014-12-02 14:54 - 2014-12-02 14:54 - 00000000 _SHDL () C:\Users\Default\Vorlagen
2014-12-02 14:54 - 2014-12-02 14:54 - 00000000 _SHDL () C:\Users\Default\Startmenü
2014-12-02 14:54 - 2014-12-02 14:54 - 00000000 _SHDL () C:\Users\Default\Netzwerkumgebung
2014-12-02 14:54 - 2014-12-02 14:54 - 00000000 _SHDL () C:\Users\Default\Lokale Einstellungen
2014-12-02 14:54 - 2014-12-02 14:54 - 00000000 _SHDL () C:\Users\Default\Eigene Dateien
2014-12-02 14:54 - 2014-12-02 14:54 - 00000000 _SHDL () C:\Users\Default\Druckumgebung
2014-12-02 14:54 - 2014-12-02 14:54 - 00000000 _SHDL () C:\Users\Default\Documents\Eigene Musik
2014-12-02 14:54 - 2014-12-02 14:54 - 00000000 _SHDL () C:\Users\Default\Documents\Eigene Bilder
2014-12-02 14:54 - 2014-12-02 14:54 - 00000000 _SHDL () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-12-02 14:54 - 2014-12-02 14:54 - 00000000 _SHDL () C:\Users\Default\AppData\Local\Verlauf
2014-12-02 14:54 - 2014-12-02 14:54 - 00000000 _SHDL () C:\Users\Default\AppData\Local\Anwendungsdaten
2014-12-02 14:54 - 2014-12-02 14:54 - 00000000 _SHDL () C:\Users\Default\Anwendungsdaten
2014-12-02 14:54 - 2014-12-02 14:54 - 00000000 _SHDL () C:\Users\Default User\Documents\Eigene Musik
2014-12-02 14:54 - 2014-12-02 14:54 - 00000000 _SHDL () C:\Users\Default User\Documents\Eigene Bilder
2014-12-02 14:54 - 2014-12-02 14:54 - 00000000 _SHDL () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-12-02 14:54 - 2014-12-02 14:54 - 00000000 _SHDL () C:\Users\Default User\AppData\Local\Verlauf
2014-12-02 14:54 - 2014-12-02 14:54 - 00000000 _SHDL () C:\Users\Default User\AppData\Local\Anwendungsdaten
2014-12-02 14:53 - 2014-12-02 14:53 - 00022960 _____ () C:\WINDOWS\system32\emptyregdb.dat
2014-12-02 14:43 - 2014-12-02 14:43 - 00001547 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2014-12-02 14:40 - 2014-12-02 14:40 - 00000000 ____D () C:\WINDOWS\system32\config\bbimigrate
2014-12-02 14:39 - 2014-12-08 17:01 - 00000000 ____D () C:\Users\AlGrande
2014-12-02 14:39 - 2014-12-02 14:54 - 00022863 _____ () C:\WINDOWS\diagwrn.xml
2014-12-02 14:39 - 2014-12-02 14:54 - 00022863 _____ () C:\WINDOWS\diagerr.xml
2014-12-02 14:39 - 2014-12-02 14:40 - 00000000 ___RD () C:\Users\AlGrande\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-12-02 14:39 - 2014-12-02 14:40 - 00000000 ___RD () C:\Users\AlGrande\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2014-12-02 14:39 - 2014-12-02 14:39 - 00000000 _SHDL () C:\Users\AlGrande\Vorlagen
2014-12-02 14:39 - 2014-12-02 14:39 - 00000000 _SHDL () C:\Users\AlGrande\Startmenü
2014-12-02 14:39 - 2014-12-02 14:39 - 00000000 _SHDL () C:\Users\AlGrande\Netzwerkumgebung
2014-12-02 14:39 - 2014-12-02 14:39 - 00000000 _SHDL () C:\Users\AlGrande\Lokale Einstellungen
2014-12-02 14:39 - 2014-12-02 14:39 - 00000000 _SHDL () C:\Users\AlGrande\Eigene Dateien
2014-12-02 14:39 - 2014-12-02 14:39 - 00000000 _SHDL () C:\Users\AlGrande\Druckumgebung
2014-12-02 14:39 - 2014-12-02 14:39 - 00000000 _SHDL () C:\Users\AlGrande\Documents\Eigene Musik
2014-12-02 14:39 - 2014-12-02 14:39 - 00000000 _SHDL () C:\Users\AlGrande\Documents\Eigene Bilder
2014-12-02 14:39 - 2014-12-02 14:39 - 00000000 _SHDL () C:\Users\AlGrande\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-12-02 14:39 - 2014-12-02 14:39 - 00000000 _SHDL () C:\Users\AlGrande\AppData\Local\Verlauf
2014-12-02 14:39 - 2014-12-02 14:39 - 00000000 _SHDL () C:\Users\AlGrande\AppData\Local\Anwendungsdaten
2014-12-02 14:39 - 2014-12-02 14:39 - 00000000 _SHDL () C:\Users\AlGrande\Anwendungsdaten
2014-12-02 14:39 - 2014-09-24 07:18 - 00000369 _____ () C:\Users\AlGrande\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Pictures.lnk
2014-12-02 14:39 - 2014-09-24 07:18 - 00000369 _____ () C:\Users\AlGrande\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Documents.lnk
2014-12-02 14:39 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\AlGrande\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2014-12-02 14:39 - 2013-08-22 16:36 - 00000000 ____D () C:\Users\AlGrande\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2014-12-02 14:33 - 2014-12-02 14:33 - 00060817 _____ () C:\WINDOWS\SysWOW64\CCCInstall_201412021433404601.log
2014-12-02 14:33 - 2014-12-02 14:33 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Catalyst Control Center
2014-12-02 14:32 - 2014-12-16 15:56 - 01277448 _____ () C:\WINDOWS\WindowsUpdate.log
2014-12-02 14:32 - 2014-12-16 14:25 - 00000000 _____ () C:\WINDOWS\system32\Drivers\lvuvc.hs
2014-12-02 14:32 - 2014-12-09 14:28 - 00000000 ____D () C:\ProgramData\Package Cache
2014-12-02 14:32 - 2014-12-04 19:20 - 00008201 _____ () C:\WINDOWS\system32\lvcoinst.log
2014-12-02 14:32 - 2014-12-02 14:33 - 00000000 ____D () C:\Program Files (x86)\ATI Technologies
2014-12-02 14:32 - 2014-12-02 14:32 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_User_WpdFs_01_11_00.Wdf
2014-12-02 14:32 - 2014-12-02 14:32 - 00000000 ____D () C:\Program Files\Common Files\logishrd
2014-12-02 14:31 - 2014-12-02 14:31 - 00000000 ____D () C:\Program Files\Common Files\ATI Technologies
2014-12-02 14:31 - 2014-12-02 14:31 - 00000000 ____D () C:\Program Files\AMD
2014-12-02 14:31 - 2014-12-02 14:31 - 00000000 _____ () C:\WINDOWS\ativpsrm.bin
2014-12-02 14:28 - 2014-12-03 12:49 - 00000000 ___DC () C:\WINDOWS\Panther
2014-12-02 14:05 - 2014-12-02 14:05 - 02149376 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3.dll
2014-12-02 14:05 - 2014-12-02 14:05 - 01346048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3.dll
2014-12-02 14:05 - 2014-12-02 14:05 - 00911360 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2014-12-02 14:05 - 2014-12-02 14:05 - 00789184 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2014-12-02 14:05 - 2014-12-02 14:05 - 00602768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2014-12-02 14:05 - 2014-12-02 14:05 - 00500016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2014-12-02 14:05 - 2014-12-02 14:05 - 00482872 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2014-12-02 14:05 - 2014-12-02 14:05 - 00424544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2014-12-02 14:05 - 2014-12-02 14:05 - 00394120 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2014-12-02 14:05 - 2014-12-02 14:05 - 00370424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2014-12-02 14:05 - 2014-12-02 14:05 - 00344536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AUDIOKSE.dll
2014-12-02 14:05 - 2014-12-02 14:05 - 00272248 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2014-12-02 14:05 - 2014-12-02 14:05 - 00226304 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2014-12-02 14:05 - 2014-12-02 14:05 - 00108432 _____ (Microsoft Corporation) C:\WINDOWS\system32\EncDump.dll
2014-12-02 14:05 - 2014-12-02 14:05 - 00081408 _____ (Microsoft Corporation) C:\WINDOWS\system32\packager.dll
2014-12-02 14:05 - 2014-12-02 14:05 - 00072192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\packager.dll
2014-12-02 14:04 - 2014-12-02 14:04 - 03607040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2014-12-02 14:04 - 2014-12-02 14:04 - 03320320 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2014-12-02 14:04 - 2014-12-02 14:04 - 02773504 _____ (Microsoft Corporation) C:\WINDOWS\system32\authui.dll
2014-12-02 14:04 - 2014-12-02 14:04 - 02459136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\authui.dll
2014-12-02 14:04 - 2014-12-02 14:04 - 00428032 _____ (Microsoft Corporation) C:\WINDOWS\system32\msihnd.dll
2014-12-02 14:04 - 2014-12-02 14:04 - 00426496 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2014-12-02 14:04 - 2014-12-02 14:04 - 00357376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\schannel.dll
2014-12-02 14:04 - 2014-12-02 14:04 - 00325120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msihnd.dll
2014-12-02 14:04 - 2014-12-02 14:04 - 00238912 ____C (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2014-12-02 14:04 - 2014-12-02 14:04 - 00185856 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpapisrv.dll
2014-12-02 14:04 - 2014-12-02 14:04 - 00153920 ____C (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsd.sys
2014-12-02 14:04 - 2014-12-02 14:04 - 00116032 _____ (Microsoft Corporation) C:\WINDOWS\system32\consent.exe
2014-12-02 14:04 - 2014-12-02 14:04 - 00110080 _____ (Microsoft Corporation) C:\WINDOWS\system32\appinfo.dll
2014-12-02 14:04 - 2014-12-02 14:04 - 00104336 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncryptsslp.dll
2014-12-02 14:04 - 2014-12-02 14:04 - 00088800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncryptsslp.dll
2014-12-02 14:04 - 2014-12-02 14:04 - 00086336 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pdc.sys
2014-12-02 14:04 - 2014-12-02 14:04 - 00054592 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdusb.dll
2014-12-02 14:04 - 2014-12-02 14:04 - 00039744 ____C (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelpep.sys
2014-12-02 14:03 - 2014-12-02 14:03 - 03547648 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2014-12-02 14:03 - 2014-12-02 14:03 - 01519488 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2014-12-02 14:03 - 2014-12-02 14:03 - 01441792 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2014-12-02 14:03 - 2014-12-02 14:03 - 01346048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2014-12-02 14:03 - 2014-12-02 14:03 - 00991232 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2014-12-02 14:03 - 2014-12-02 14:03 - 00806400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2014-12-02 14:03 - 2014-12-02 14:03 - 00736768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\adtschema.dll
2014-12-02 14:03 - 2014-12-02 14:03 - 00736768 _____ (Microsoft Corporation) C:\WINDOWS\system32\adtschema.dll
2014-12-02 14:03 - 2014-12-02 14:03 - 00563976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2014-12-02 14:03 - 2014-12-02 14:03 - 00445440 _____ (Microsoft Corporation) C:\WINDOWS\system32\certcli.dll
2014-12-02 14:03 - 2014-12-02 14:03 - 00324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\certcli.dll
2014-12-02 14:03 - 2014-12-02 14:03 - 00259584 _____ (Microsoft Corporation) C:\WINDOWS\system32\pku2u.dll
2014-12-02 14:03 - 2014-12-02 14:03 - 00258368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdFilter.sys
2014-12-02 14:03 - 2014-12-02 14:03 - 00208896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pku2u.dll
2014-12-02 14:03 - 2014-12-02 14:03 - 00177472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2014-12-02 14:03 - 2014-12-02 14:03 - 00154112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msaudite.dll
2014-12-02 14:03 - 2014-12-02 14:03 - 00154112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msaudite.dll
2014-12-02 14:03 - 2014-12-02 14:03 - 00131584 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2014-12-02 14:03 - 2014-12-02 14:03 - 00114496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdNisDrv.sys
2014-12-02 14:03 - 2014-12-02 14:03 - 00040448 _____ (Microsoft Corporation) C:\WINDOWS\system32\rfxvmt.dll
2014-12-02 14:03 - 2014-12-02 14:03 - 00035320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdBoot.sys
2014-12-02 14:03 - 2014-12-02 14:03 - 00027456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdpvideominiport.sys
2014-12-02 14:03 - 2014-12-02 14:03 - 00014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\winshfhc.dll
2014-12-02 14:03 - 2014-12-02 14:03 - 00012800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winshfhc.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 02865152 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 01042944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00814080 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00633856 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieui.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00620032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00490496 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtmsft.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00478208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieui.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00418304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtmsft.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00237568 _____ (Microsoft Corporation) C:\WINDOWS\system32\url.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00235520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\url.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00199680 _____ (Microsoft Corporation) C:\WINDOWS\system32\msrating.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00168960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrating.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00167424 _____ (Microsoft Corporation) C:\WINDOWS\system32\iexpress.exe
2014-12-02 14:02 - 2014-12-02 14:02 - 00152064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iexpress.exe
2014-12-02 14:02 - 2014-12-02 14:02 - 00152064 _____ (Microsoft Corporation) C:\WINDOWS\system32\occache.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00144384 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieUnatt.exe
2014-12-02 14:02 - 2014-12-02 14:02 - 00143872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wextract.exe
2014-12-02 14:02 - 2014-12-02 14:02 - 00137728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wextract.exe
2014-12-02 14:02 - 2014-12-02 14:02 - 00132096 _____ (Microsoft Corporation) C:\WINDOWS\system32\IEAdvpack.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00130048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\occache.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00115712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieUnatt.exe
2014-12-02 14:02 - 2014-12-02 14:02 - 00114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieetwcollector.exe
2014-12-02 14:02 - 2014-12-02 14:02 - 00112128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IEAdvpack.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00111616 _____ (Microsoft Corporation) C:\WINDOWS\system32\iesysprep.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00108544 _____ (Microsoft Corporation) C:\WINDOWS\system32\hlink.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00107520 _____ (Microsoft Corporation) C:\WINDOWS\system32\inseng.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00099328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hlink.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00091136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inseng.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00090624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iesysprep.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00087552 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdc.ocx
2014-12-02 14:02 - 2014-12-02 14:02 - 00077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\JavaScriptCollectionAgent.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00073216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdc.ocx
2014-12-02 14:02 - 2014-12-02 14:02 - 00066560 _____ (Microsoft Corporation) C:\WINDOWS\system32\iesetup.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\pngfilt.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00062464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iesetup.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00060416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\JavaScriptCollectionAgent.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeedsbs.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00057344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pngfilt.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00054784 _____ (Microsoft Corporation) C:\WINDOWS\system32\jsproxy.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00052736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeedsbs.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00051200 _____ (Microsoft Corporation) C:\WINDOWS\system32\imgutil.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00048640 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieetwproxystub.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00047616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieetwproxystub.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00047104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jsproxy.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00040448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imgutil.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00034304 _____ (Microsoft Corporation) C:\WINDOWS\system32\iernonce.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00033280 _____ (Microsoft Corporation) C:\WINDOWS\system32\licmgr10.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00030720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iernonce.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00027136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\licmgr10.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00013824 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshta.exe
2014-12-02 14:02 - 2014-12-02 14:02 - 00012800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshta.exe
2014-12-02 14:02 - 2014-12-02 14:02 - 00012800 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeedssync.exe
2014-12-02 14:02 - 2014-12-02 14:02 - 00011264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeedssync.exe
2014-12-02 13:59 - 2014-12-02 13:59 - 00941568 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2014-12-02 13:59 - 2014-12-02 13:59 - 00836176 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2014-12-02 13:59 - 2014-12-02 13:59 - 00799744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2014-12-02 13:59 - 2014-12-02 13:59 - 00670384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2014-12-02 13:59 - 2014-12-02 13:59 - 00615424 _____ (Microsoft Corporation) C:\WINDOWS\system32\FXSCOMEX.dll
2014-12-02 13:59 - 2014-12-02 13:59 - 00334336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiobj.dll
2014-12-02 13:59 - 2014-12-02 13:59 - 00275968 _____ (Microsoft Corporation) C:\WINDOWS\system32\FXSAPI.dll
2014-12-02 13:59 - 2014-12-02 13:59 - 00239104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FXSAPI.dll
2014-12-02 13:58 - 2014-12-02 13:59 - 11820544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2014-12-02 13:58 - 2014-12-02 13:58 - 21197152 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2014-12-02 13:58 - 2014-12-02 13:58 - 18723112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2014-12-02 13:58 - 2014-12-02 13:58 - 13424128 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2014-12-02 13:58 - 2014-12-02 13:58 - 07484224 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2014-12-02 13:58 - 2014-12-02 13:58 - 02714112 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers.dll
2014-12-02 13:58 - 2014-12-02 13:58 - 02497344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2014-12-02 13:58 - 2014-12-02 13:58 - 02480128 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmSvc.dll
2014-12-02 13:58 - 2014-12-02 13:58 - 02030592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmSvc.dll
2014-12-02 13:58 - 2014-12-02 13:58 - 01053184 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2014-12-02 13:58 - 2014-12-02 13:58 - 00822272 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2014-12-02 13:58 - 2014-12-02 13:58 - 00545792 _____ (Microsoft Corporation) C:\WINDOWS\system32\untfs.dll
2014-12-02 13:58 - 2014-12-02 13:58 - 00485376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\untfs.dll
2014-12-02 13:58 - 2014-12-02 13:58 - 00474432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netio.sys
2014-12-02 13:58 - 2014-12-02 13:58 - 00448512 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiobj.dll
2014-12-02 13:58 - 2014-12-02 13:58 - 00428864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2014-12-02 13:58 - 2014-12-02 13:58 - 00389176 _____ () C:\WINDOWS\system32\ApnDatabase.xml
2014-12-02 13:58 - 2014-12-02 13:58 - 00148800 ____C (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBSTOR.SYS
2014-12-02 13:58 - 2014-12-02 13:58 - 00118272 _____ (Microsoft Corporation) C:\WINDOWS\system32\winbici.dll
2014-12-02 13:58 - 2014-12-02 13:58 - 00076800 _____ (Microsoft Corporation) C:\WINDOWS\system32\BulkOperationHost.exe
2014-12-02 13:57 - 2014-12-02 13:57 - 03557376 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2014-12-02 13:57 - 2014-12-02 13:57 - 01714176 _____ (Microsoft Corporation) C:\WINDOWS\system32\wucltux.dll
2014-12-02 13:57 - 2014-12-02 13:57 - 00894976 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2014-12-02 13:57 - 2014-12-02 13:57 - 00723968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2014-12-02 13:57 - 2014-12-02 13:57 - 00590336 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastls.dll
2014-12-02 13:57 - 2014-12-02 13:57 - 00514048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastls.dll
2014-12-02 13:57 - 2014-12-02 13:57 - 00407552 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUSettingsProvider.dll
2014-12-02 13:57 - 2014-12-02 13:57 - 00140288 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuwebv.dll
2014-12-02 13:57 - 2014-12-02 13:57 - 00124928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuwebv.dll
2014-12-02 13:57 - 2014-12-02 13:57 - 00095744 _____ (Microsoft Corporation) C:\WINDOWS\system32\wudriver.dll
2014-12-02 13:57 - 2014-12-02 13:57 - 00081920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wudriver.dll
2014-12-02 13:57 - 2014-12-02 13:57 - 00060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups.dll
2014-12-02 13:57 - 2014-12-02 13:57 - 00055776 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2014-12-02 13:57 - 2014-12-02 13:57 - 00051712 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2014-12-02 13:57 - 2014-12-02 13:57 - 00035840 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapp.exe
2014-12-02 13:57 - 2014-12-02 13:57 - 00029696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapp.exe
2014-12-02 13:57 - 2014-12-02 13:57 - 00025600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wups.dll
2014-12-02 13:57 - 2014-12-02 13:57 - 00017408 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaext.dll
2014-12-02 13:56 - 2014-12-02 13:56 - 04182016 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2014-12-02 13:56 - 2014-12-02 13:56 - 00262144 _____ () C:\WINDOWS\system32\config\userdiff
2014-12-02 13:54 - 2014-12-02 14:43 - 00000000 ____D () C:\Program Files (x86)\MSBuild
2014-12-02 13:54 - 2014-12-02 13:54 - 00000000 ____D () C:\WINDOWS\SysWOW64\XPSViewer
2014-12-02 13:54 - 2014-12-02 13:54 - 00000000 ____D () C:\Program Files\Reference Assemblies
2014-12-02 13:54 - 2014-12-02 13:54 - 00000000 ____D () C:\Program Files\MSBuild
2014-12-02 13:54 - 2014-12-02 13:54 - 00000000 ____D () C:\Program Files (x86)\Reference Assemblies
2014-12-02 13:53 - 2013-08-03 05:48 - 01166520 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationNative_v0300.dll
2014-12-02 13:53 - 2013-08-03 05:48 - 00124112 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationCFFRasterizerNative_v0300.dll
2014-12-02 13:53 - 2013-08-03 05:41 - 00778936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationNative_v0300.dll
2014-12-02 13:53 - 2013-08-03 05:41 - 00102608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2014-12-02 13:30 - 2014-12-02 14:42 - 00000000 ____D () C:\WINDOWS\system32\AutoUpdateLicense
2014-12-01 18:31 - 2014-12-01 18:31 - 00000000 ____D () C:\Users\AlGrande\AppData\Roaming\Leadertech
2014-12-01 18:30 - 2014-12-01 18:30 - 00002096 _____ () C:\Users\Public\Desktop\Need for Speed™ Undercover.lnk
2014-12-01 18:18 - 2014-12-01 18:18 - 00000000 ____D () C:\Program Files (x86)\EA Games
2014-12-01 18:18 - 2008-03-05 16:04 - 00489480 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_0.dll
2014-12-01 18:18 - 2008-03-05 16:03 - 00479752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_0.dll
2014-12-01 18:18 - 2008-03-05 16:03 - 00238088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_0.dll
2014-12-01 18:18 - 2008-03-05 16:03 - 00177672 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_0.dll
2014-12-01 18:18 - 2008-03-05 16:00 - 00028168 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_3.dll
2014-12-01 18:18 - 2008-03-05 16:00 - 00025608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_3.dll
2014-12-01 18:18 - 2008-03-05 15:56 - 04910088 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_37.dll
2014-12-01 18:18 - 2008-03-05 15:56 - 03786760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_37.dll
2014-12-01 18:18 - 2008-03-05 15:56 - 01860120 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_37.dll
2014-12-01 18:18 - 2008-03-05 15:56 - 01420824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_37.dll
2014-12-01 18:18 - 2008-02-05 23:07 - 00529424 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_37.dll
2014-12-01 18:18 - 2008-02-05 23:07 - 00462864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_37.dll
2014-12-01 18:18 - 2007-10-22 03:40 - 00411656 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_10.dll
2014-12-01 18:18 - 2007-10-22 03:39 - 00267272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_10.dll
2014-12-01 18:18 - 2007-10-22 03:37 - 00021000 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_2.dll
2014-12-01 18:18 - 2007-10-22 03:37 - 00017928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_2.dll
2014-12-01 18:18 - 2007-10-12 15:14 - 05081608 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_36.dll
2014-12-01 18:18 - 2007-10-12 15:14 - 03734536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_36.dll
2014-12-01 18:18 - 2007-10-12 15:14 - 02006552 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_36.dll
2014-12-01 18:18 - 2007-10-12 15:14 - 01374232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_36.dll
2014-12-01 18:18 - 2007-10-02 09:56 - 00508264 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_36.dll
2014-12-01 18:18 - 2007-10-02 09:56 - 00444776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_36.dll
2014-12-01 18:18 - 2007-07-20 00:57 - 00411496 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_9.dll
2014-12-01 18:18 - 2007-07-20 00:57 - 00267112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_9.dll
2014-12-01 18:18 - 2007-07-19 18:14 - 05073256 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_35.dll
2014-12-01 18:18 - 2007-07-19 18:14 - 03727720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_35.dll
2014-12-01 18:18 - 2007-07-19 18:14 - 01985904 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_35.dll
2014-12-01 18:18 - 2007-07-19 18:14 - 01358192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_35.dll
2014-12-01 18:18 - 2007-07-19 18:14 - 00508264 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_35.dll
2014-12-01 18:18 - 2007-07-19 18:14 - 00444776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_35.dll
2014-12-01 18:18 - 2007-06-20 20:49 - 00409960 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_8.dll
2014-12-01 18:18 - 2007-06-20 20:46 - 00266088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_8.dll
2014-12-01 18:18 - 2007-05-16 16:45 - 04496232 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_34.dll
2014-12-01 18:18 - 2007-05-16 16:45 - 03497832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_34.dll
2014-12-01 18:18 - 2007-05-16 16:45 - 01401200 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_34.dll
2014-12-01 18:18 - 2007-05-16 16:45 - 01124720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_34.dll
2014-12-01 18:18 - 2007-05-16 16:45 - 00506728 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_34.dll
2014-12-01 18:18 - 2007-05-16 16:45 - 00443752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_34.dll
2014-12-01 18:18 - 2007-04-04 18:55 - 00403304 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_7.dll
2014-12-01 18:18 - 2007-04-04 18:55 - 00261480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_7.dll
2014-12-01 18:18 - 2007-04-04 18:54 - 00107368 _____ (Microsoft Corporation) C:\WINDOWS\system32\xinput1_3.dll
2014-12-01 18:18 - 2007-04-04 18:53 - 00081768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xinput1_3.dll
2014-12-01 18:18 - 2007-03-15 16:57 - 00506728 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_33.dll
2014-12-01 18:18 - 2007-03-15 16:57 - 00443752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_33.dll
2014-12-01 18:18 - 2007-03-12 16:42 - 04494184 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_33.dll
2014-12-01 18:18 - 2007-03-12 16:42 - 03495784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_33.dll
2014-12-01 18:18 - 2007-03-12 16:42 - 01400176 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_33.dll
2014-12-01 18:18 - 2007-03-12 16:42 - 01123696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_33.dll
2014-12-01 18:18 - 2007-03-05 12:42 - 00017688 _____ (Microsoft Corporation) C:\WINDOWS\system32\x3daudio1_1.dll
2014-12-01 18:18 - 2007-03-05 12:42 - 00015128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\x3daudio1_1.dll
2014-12-01 18:18 - 2007-01-24 15:27 - 00393576 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_6.dll
2014-12-01 18:18 - 2007-01-24 15:27 - 00255848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_6.dll
2014-12-01 18:18 - 2006-12-08 12:02 - 00251672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_5.dll
2014-12-01 18:18 - 2006-12-08 12:00 - 00390424 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_5.dll
2014-12-01 18:18 - 2006-11-29 13:06 - 04398360 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_32.dll
2014-12-01 18:18 - 2006-11-29 13:06 - 03426072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_32.dll
2014-12-01 18:18 - 2006-11-29 13:06 - 00469264 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10.dll
2014-12-01 18:18 - 2006-11-29 13:06 - 00440080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10.dll
2014-12-01 18:18 - 2006-09-28 16:05 - 03977496 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_31.dll
2014-12-01 18:18 - 2006-09-28 16:05 - 02414360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_31.dll
2014-12-01 18:18 - 2006-09-28 16:05 - 00237848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_4.dll
2014-12-01 18:18 - 2006-09-28 16:04 - 00364824 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_4.dll
2014-12-01 18:18 - 2006-07-28 09:31 - 00083736 _____ (Microsoft Corporation) C:\WINDOWS\system32\xinput1_2.dll
2014-12-01 18:18 - 2006-07-28 09:30 - 00363288 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_3.dll
2014-12-01 18:18 - 2006-07-28 09:30 - 00236824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_3.dll
2014-12-01 18:18 - 2006-07-28 09:30 - 00062744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xinput1_2.dll
2014-12-01 18:18 - 2006-05-31 07:24 - 00230168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_2.dll
2014-12-01 18:18 - 2006-05-31 07:22 - 00354072 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_2.dll
2014-12-01 18:18 - 2006-03-31 12:41 - 03927248 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_30.dll
2014-12-01 18:18 - 2006-03-31 12:40 - 02388176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_30.dll
2014-12-01 18:18 - 2006-03-31 12:40 - 00352464 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_1.dll
2014-12-01 18:18 - 2006-03-31 12:39 - 00229584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_1.dll
2014-12-01 18:18 - 2006-03-31 12:39 - 00083664 _____ (Microsoft Corporation) C:\WINDOWS\system32\xinput1_1.dll
2014-12-01 18:18 - 2006-03-31 12:39 - 00062672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xinput1_1.dll
2014-12-01 18:18 - 2006-02-03 08:43 - 03830992 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_29.dll
2014-12-01 18:18 - 2006-02-03 08:43 - 02332368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_29.dll
2014-12-01 18:18 - 2006-02-03 08:42 - 00355536 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_0.dll
2014-12-01 18:18 - 2006-02-03 08:42 - 00230096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_0.dll
2014-12-01 18:18 - 2006-02-03 08:41 - 00016592 _____ (Microsoft Corporation) C:\WINDOWS\system32\x3daudio1_0.dll
2014-12-01 18:18 - 2006-02-03 08:41 - 00014032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\x3daudio1_0.dll
2014-12-01 18:18 - 2005-12-05 18:09 - 03815120 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_28.dll
2014-12-01 18:18 - 2005-12-05 18:09 - 02323664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_28.dll
2014-12-01 18:18 - 2005-05-26 15:34 - 03767504 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_26.dll
2014-12-01 18:18 - 2005-05-26 15:34 - 02297552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_26.dll
2014-12-01 18:18 - 2005-03-18 17:19 - 03823312 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_25.dll
2014-12-01 18:18 - 2005-03-18 17:19 - 02337488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_25.dll
2014-12-01 18:18 - 2005-02-05 19:45 - 03544272 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_24.dll
2014-12-01 18:18 - 2005-02-05 19:45 - 02222800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_24.dll
2014-12-01 18:11 - 2014-12-02 14:54 - 00008157 _____ () C:\WINDOWS\comsetup.log
2014-12-01 17:21 - 2014-12-01 18:18 - 00247856 _____ () C:\WINDOWS\DirectX.log
2014-12-01 17:21 - 2005-07-22 19:59 - 03807440 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_27.dll
2014-12-01 17:21 - 2005-07-22 19:59 - 02319568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_27.dll
2014-12-01 16:57 - 2014-12-02 18:53 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-12-01 16:54 - 2014-11-19 08:29 - 00582552 ____N (Microsoft Corporation) C:\WINDOWS\system32\AutoUpdate.exe
2014-12-01 16:54 - 2014-10-22 04:34 - 00010777 ____N () C:\WINDOWS\system32\AutoconfigV2.cab
2014-12-01 15:51 - 2014-12-01 15:51 - 00045112 ____H (LogMeIn Inc.) C:\WINDOWS\system32\Drivers\Hamdrv.sys
2014-12-01 13:39 - 2014-12-01 13:39 - 00000000 ____D () C:\Users\AlGrande\AppData\Roaming\WinRAR
2014-12-01 13:38 - 2014-12-02 14:43 - 00000000 ____D () C:\Users\AlGrande\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2014-12-01 13:38 - 2014-12-02 14:43 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2014-12-01 13:38 - 2014-12-01 13:38 - 00000000 ____D () C:\Program Files\WinRAR
2014-12-01 13:20 - 2014-12-01 13:20 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_User_LocationProvider_01_11_00.Wdf
2014-12-01 13:16 - 2014-12-10 14:08 - 00000000 ____D () C:\ProgramData\BlueStacksSetup
2014-12-01 13:07 - 2014-12-01 13:07 - 00000000 ____D () C:\Users\AlGrande\AppData\Local\fabi.me
2014-12-01 12:34 - 2013-05-04 05:51 - 00014848 ____N (Microsoft) C:\WINDOWS\system32\rars.rs
2014-12-01 12:34 - 2013-05-04 05:10 - 00014848 ____N (Microsoft) C:\WINDOWS\SysWOW64\rars.rs
2014-12-01 12:02 - 2014-12-01 12:01 - 00098216 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\WindowsAccessBridge-32.dll
2014-12-01 12:01 - 2014-12-01 12:01 - 00000000 ____D () C:\Program Files (x86)\Java
2014-12-01 11:53 - 2014-12-01 11:54 - 00000117 _____ () C:\WINDOWS\system32\netcfg-57657187.txt
2014-12-01 11:53 - 2014-12-01 11:53 - 00000117 _____ () C:\WINDOWS\system32\netcfg-57650718.txt
2014-11-30 20:10 - 2014-11-30 20:10 - 00302011 _____ () C:\Users\AlGrande\Downloads\WindowsUpdateDiagnostic (2).diagcab
2014-11-30 20:07 - 2014-12-12 15:23 - 00000000 ____D () C:\WINDOWS\system32\MRT
2014-11-30 20:06 - 2014-12-12 15:19 - 112710672 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2014-11-30 19:54 - 2014-12-07 17:06 - 00000000 ____D () C:\Users\AlGrande\AppData\Local\LogMeIn Hamachi
2014-11-30 19:54 - 2014-11-30 19:54 - 00000117 _____ () C:\WINDOWS\system32\netcfg-83296.txt
2014-11-30 19:54 - 2014-11-30 19:54 - 00000000 ____D () C:\Users\AlGrande\AppData\Local\LogMeIn
2014-11-30 19:54 - 2014-11-30 19:54 - 00000000 ____D () C:\ProgramData\LogMeIn
2014-11-30 19:52 - 2014-11-30 19:52 - 00000117 _____ () C:\WINDOWS\system32\netcfg-12238656.txt
2014-11-30 19:51 - 2014-11-30 19:51 - 00000000 ____D () C:\9839f7a67b362d9b1d
2014-11-30 19:38 - 2014-11-30 19:38 - 00000117 _____ () C:\WINDOWS\system32\netcfg-11400796.txt
2014-11-30 19:38 - 2014-11-30 19:38 - 00000117 _____ () C:\WINDOWS\system32\netcfg-11396703.txt
2014-11-30 18:53 - 2014-11-30 18:53 - 00000132 _____ () C:\WINDOWS\system32\netcfg-8703078.txt
2014-11-30 18:53 - 2014-11-30 18:53 - 00000117 _____ () C:\WINDOWS\system32\netcfg-8703125.txt
2014-11-30 18:53 - 2014-11-30 18:53 - 00000117 _____ () C:\WINDOWS\system32\netcfg-8703000.txt
2014-11-30 18:52 - 2014-11-30 18:52 - 00001086 _____ () C:\WINDOWS\system32\netcfg-8663453.txt
2014-11-30 18:52 - 2014-11-30 18:52 - 00000147 _____ () C:\WINDOWS\system32\netcfg-8669781.txt
2014-11-30 18:52 - 2014-11-30 18:52 - 00000147 _____ () C:\WINDOWS\system32\netcfg-8669609.txt
2014-11-30 18:52 - 2014-11-30 18:52 - 00000147 _____ () C:\WINDOWS\system32\netcfg-8669578.txt
2014-11-30 18:52 - 2014-11-30 18:52 - 00000117 _____ () C:\WINDOWS\system32\netcfg-8668562.txt
2014-11-30 18:52 - 2014-11-30 18:52 - 00000117 _____ () C:\WINDOWS\system32\netcfg-8663609.txt
2014-11-30 18:48 - 2014-11-30 18:48 - 00002108 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Thunderbird.lnk
2014-11-30 18:48 - 2014-11-30 18:48 - 00002096 _____ () C:\Users\Public\Desktop\Mozilla Thunderbird.lnk
2014-11-30 18:48 - 2014-11-30 18:48 - 00000000 ____D () C:\Users\AlGrande\AppData\Roaming\Thunderbird
2014-11-30 18:48 - 2014-11-30 18:48 - 00000000 ____D () C:\Users\AlGrande\AppData\Roaming\Mozilla
2014-11-30 18:48 - 2014-11-30 18:48 - 00000000 ____D () C:\Users\AlGrande\AppData\Local\Thunderbird
2014-11-30 18:48 - 2014-11-30 18:48 - 00000000 ____D () C:\ProgramData\Mozilla
2014-11-30 18:48 - 2014-11-30 18:48 - 00000000 ____D () C:\Program Files (x86)\Mozilla Thunderbird
2014-11-30 18:48 - 2014-11-30 18:48 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-11-30 18:43 - 2014-12-04 18:51 - 00000000 ____D () C:\Users\AlGrande\AppData\Roaming\Notepad++
2014-11-30 18:43 - 2014-12-02 14:43 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Notepad++
2014-11-30 18:43 - 2014-12-01 14:15 - 00000000 ____D () C:\Users\AlGrande\AppData\Roaming\vlc
2014-11-30 18:43 - 2014-11-30 18:43 - 00000000 ____D () C:\Users\AlGrande\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Notepad++
2014-11-30 18:43 - 2014-11-30 18:43 - 00000000 ____D () C:\Program Files (x86)\Notepad++
2014-11-30 18:42 - 2014-12-02 14:43 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2014-11-30 18:42 - 2014-11-30 18:42 - 00000877 _____ () C:\Users\Public\Desktop\VLC media player.lnk
2014-11-30 18:42 - 2014-11-30 18:42 - 00000000 ____D () C:\Program Files\VideoLAN
2014-11-30 18:40 - 2014-12-01 13:17 - 00000000 ____D () C:\Users\AlGrande\Downloads\ALT
2014-11-30 18:39 - 2013-09-24 10:14 - 00179200 _____ (fabi.me) C:\Users\AlGrande\Desktop\SpeedAutoClicker.exe
2014-11-30 18:35 - 2014-12-02 14:43 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-11-30 18:35 - 2014-11-30 18:35 - 00000000 ____D () C:\Users\AlGrande\AppData\Roaming\java
2014-11-30 18:35 - 2014-11-30 18:35 - 00000000 ____D () C:\ProgramData\Sun
2014-11-30 18:35 - 2014-11-30 18:35 - 00000000 ____D () C:\ProgramData\Oracle
2014-11-30 18:14 - 2014-11-30 18:14 - 00000000 ____D () C:\Users\AlGrande\AppData\Roaming\Macromedia
2014-11-30 17:57 - 2014-12-02 15:54 - 00002356 _____ () C:\Users\AlGrande\Desktop\Sicherer Zahlungsverkehr.lnk
2014-11-30 17:56 - 2014-12-02 14:43 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Internet Security
2014-11-30 17:56 - 2014-11-30 17:56 - 00001202 _____ () C:\Users\Public\Desktop\Kaspersky Internet Security.lnk
2014-11-30 17:56 - 2014-11-30 17:56 - 00000167 _____ () C:\WINDOWS\system32\netcfg-5265796.txt
2014-11-30 17:56 - 2014-11-30 17:56 - 00000000 ____D () C:\Users\AlGrande\Downloads\Treiber
2014-11-30 17:56 - 2013-05-06 09:13 - 00110176 _____ (Kaspersky Lab ZAO) C:\WINDOWS\system32\klfphc.dll
2014-11-30 17:55 - 2014-12-16 14:41 - 00000000 ____D () C:\ProgramData\Kaspersky Lab
2014-11-30 17:55 - 2014-11-30 18:05 - 00771272 _____ (Kaspersky Lab ZAO) C:\WINDOWS\system32\Drivers\klif.sys
2014-11-30 17:55 - 2014-11-30 18:05 - 00142344 _____ (Kaspersky Lab ZAO) C:\WINDOWS\system32\Drivers\klflt.sys
2014-11-30 17:55 - 2014-11-30 17:55 - 00675988 _____ () C:\Users\AlGrande\Desktop\Minecraft.exe
2014-11-30 17:55 - 2014-11-30 17:55 - 00000000 ____D () C:\Program Files (x86)\Kaspersky Lab
2014-11-30 17:55 - 2014-11-30 17:53 - 00002723 _____ () C:\Users\AlGrande\Desktop\Microsoft Office PowerPoint 2007.lnk
2014-11-30 17:55 - 2014-11-30 17:53 - 00002703 _____ () C:\Users\AlGrande\Desktop\Microsoft Office Excel 2007.lnk
2014-11-30 17:55 - 2014-11-30 17:53 - 00002697 _____ () C:\Users\AlGrande\Desktop\Microsoft Office Word 2007.lnk
2014-11-30 17:55 - 2014-04-10 17:25 - 00243808 _____ (Kaspersky Lab ZAO) C:\WINDOWS\system32\Drivers\klhk.sys
2014-11-30 17:53 - 2014-12-02 14:43 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
2014-11-30 17:52 - 2014-11-30 17:52 - 00000000 ____D () C:\Program Files (x86)\Microsoft Works
2014-11-30 17:52 - 2014-11-30 17:52 - 00000000 ____D () C:\Program Files (x86)\Microsoft Visual Studio
2014-11-30 17:48 - 2014-11-30 17:48 - 00000000 ____D () C:\Program Files\Microsoft Office
2014-11-30 17:47 - 2014-12-03 14:00 - 00000000 ____D () C:\Users\AlGrande\AppData\Local\Microsoft Help
2014-11-30 17:47 - 2014-11-30 17:53 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-11-30 17:45 - 2014-12-16 15:50 - 00001130 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2014-11-30 17:45 - 2014-12-16 14:26 - 00001126 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2014-11-30 17:45 - 2014-12-13 13:51 - 00002201 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-11-30 17:45 - 2014-12-02 14:43 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2014-11-30 17:45 - 2014-11-30 17:45 - 00004102 _____ () C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2014-11-30 17:45 - 2014-11-30 17:45 - 00003866 _____ () C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2014-11-30 17:45 - 2014-11-30 17:45 - 00000000 ____D () C:\Users\AlGrande\AppData\Local\Google
2014-11-30 17:45 - 2014-11-30 17:45 - 00000000 ____D () C:\Program Files (x86)\Google
2014-11-30 17:44 - 2014-11-30 17:44 - 00000264 _____ () C:\WINDOWS\system32\netcfg-4531078.txt
2014-11-30 17:44 - 2014-11-30 17:44 - 00000117 _____ () C:\WINDOWS\system32\netcfg-4558234.txt
2014-11-30 17:44 - 2014-11-30 17:44 - 00000117 _____ () C:\WINDOWS\system32\netcfg-4556125.txt
2014-11-30 17:44 - 2014-11-30 17:44 - 00000117 _____ () C:\WINDOWS\system32\netcfg-4556109.txt
2014-11-30 17:44 - 2014-11-30 17:44 - 00000117 _____ () C:\WINDOWS\system32\netcfg-4549562.txt
2014-11-30 17:43 - 2014-11-30 17:44 - 00001203 _____ () C:\WINDOWS\system32\netcfg-4529781.txt
2014-11-30 17:43 - 2012-11-21 17:41 - 03744256 _____ (Qualcomm Atheros Communications, Inc.) C:\WINDOWS\system32\Drivers\athuw8x.sys
2014-11-30 17:36 - 2014-11-30 17:36 - 00000000 ____D () C:\ProgramData\TP-LINK
2014-11-30 17:28 - 2014-12-02 14:43 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Catalyst Control Center
2014-11-30 17:28 - 2014-11-30 17:28 - 00000000 ____D () C:\Users\AlGrande\AppData\Roaming\ATI
2014-11-30 17:28 - 2014-11-30 17:28 - 00000000 ____D () C:\Users\AlGrande\AppData\Local\ATI
2014-11-30 17:28 - 2014-11-30 17:28 - 00000000 ____D () C:\ProgramData\ATI
2014-11-30 17:28 - 2014-11-30 17:28 - 00000000 ____D () C:\Program Files (x86)\AMD APP
2014-11-30 17:27 - 2012-07-17 13:59 - 00098472 _____ (Advanced Micro Devices) C:\WINDOWS\system32\Drivers\AtihdW86.sys
2014-11-30 17:26 - 2014-11-30 17:26 - 00000000 ____D () C:\Program Files\ATI
2014-11-30 17:23 - 2014-12-02 14:43 - 00000000 ____D () C:\Program Files\ATI Technologies
2014-11-30 16:51 - 2014-12-16 14:31 - 00003598 _____ () C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3614382932-3873046457-4280037768-1001
2014-11-30 16:46 - 2014-12-02 18:54 - 00000000 ____D () C:\Users\AlGrande\AppData\Roaming\Adobe
2014-11-30 16:46 - 2014-11-30 16:46 - 00000000 ____D () C:\WINDOWS\System32\Tasks\WPD
2014-11-30 16:45 - 2014-12-06 17:35 - 00000000 ____D () C:\Users\AlGrande\AppData\Local\Packages
2014-11-30 16:45 - 2014-12-02 14:42 - 00000000 ____D () C:\ProgramData\PRICache
2014-11-30 16:45 - 2014-12-01 17:38 - 00000000 ____D () C:\Users\AlGrande\AppData\Local\VirtualStore
2014-11-30 16:44 - 2014-12-02 13:28 - 01733400 _____ () C:\WINDOWS\WindowsUpdate (1).log
2014-11-30 16:29 - 2014-11-30 16:29 - 00000000 _SHDL () C:\Users\Public\Documents\Eigene Musik
2014-11-30 16:29 - 2014-11-30 16:29 - 00000000 _SHDL () C:\Users\Public\Documents\Eigene Bilder
2014-11-30 16:29 - 2014-11-30 16:29 - 00000000 _SHDL () C:\Users\Default.migrated\Vorlagen
2014-11-30 16:29 - 2014-11-30 16:29 - 00000000 _SHDL () C:\Users\Default.migrated\Startmenü
2014-11-30 16:29 - 2014-11-30 16:29 - 00000000 _SHDL () C:\Users\Default.migrated\Netzwerkumgebung
2014-11-30 16:29 - 2014-11-30 16:29 - 00000000 _SHDL () C:\Users\Default.migrated\Lokale Einstellungen
2014-11-30 16:29 - 2014-11-30 16:29 - 00000000 _SHDL () C:\Users\Default.migrated\Eigene Dateien
2014-11-30 16:29 - 2014-11-30 16:29 - 00000000 _SHDL () C:\Users\Default.migrated\Druckumgebung
2014-11-30 16:29 - 2014-11-30 16:29 - 00000000 _SHDL () C:\Users\Default.migrated\Documents\Eigene Musik
2014-11-30 16:29 - 2014-11-30 16:29 - 00000000 _SHDL () C:\Users\Default.migrated\Documents\Eigene Bilder
2014-11-30 16:29 - 2014-11-30 16:29 - 00000000 _SHDL () C:\Users\Default.migrated\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-11-30 16:29 - 2014-11-30 16:29 - 00000000 _SHDL () C:\Users\Default.migrated\AppData\Local\Verlauf
2014-11-30 16:29 - 2014-11-30 16:29 - 00000000 _SHDL () C:\Users\Default.migrated\AppData\Local\Anwendungsdaten
2014-11-30 16:29 - 2014-11-30 16:29 - 00000000 _SHDL () C:\Users\Default.migrated\Anwendungsdaten
2014-11-30 16:29 - 2014-11-30 16:29 - 00000000 _SHDL () C:\ProgramData\Vorlagen
2014-11-30 16:29 - 2014-11-30 16:29 - 00000000 _SHDL () C:\ProgramData\Startmenü
2014-11-30 16:29 - 2014-11-30 16:29 - 00000000 _SHDL () C:\ProgramData\Microsoft\Windows\Start Menu\Programme
2014-11-30 16:29 - 2014-11-30 16:29 - 00000000 _SHDL () C:\ProgramData\Dokumente
2014-11-30 16:29 - 2014-11-30 16:29 - 00000000 _SHDL () C:\ProgramData\Anwendungsdaten
2014-11-30 16:29 - 2014-11-30 16:29 - 00000000 _SHDL () C:\Program Files\Gemeinsame Dateien
2014-11-30 15:59 - 2014-11-30 17:52 - 00000000 ____D () C:\Program Files (x86)\Microsoft Office
2014-11-30 15:59 - 2014-11-30 15:59 - 00002435 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office.lnk
2014-11-30 15:56 - 2014-11-30 15:56 - 00001136 _____ () C:\WINDOWS\system32\netcfg-74796.txt
2014-11-30 15:56 - 2014-11-30 15:56 - 00000185 _____ () C:\WINDOWS\system32\netcfg-116812.txt
2014-11-30 15:56 - 2014-11-30 15:56 - 00000164 _____ () C:\WINDOWS\system32\netcfg-106828.txt
2014-11-30 15:56 - 2014-11-30 15:56 - 00000161 _____ () C:\WINDOWS\system32\netcfg-112125.txt
2014-11-30 15:56 - 2014-11-30 15:56 - 00000160 _____ () C:\WINDOWS\system32\netcfg-111343.txt
2014-11-30 15:56 - 2014-11-30 15:56 - 00000160 _____ () C:\WINDOWS\system32\netcfg-109640.txt
2014-11-30 15:56 - 2014-11-30 15:56 - 00000160 _____ () C:\WINDOWS\system32\netcfg-106265.txt
2014-11-30 15:56 - 2014-11-30 15:56 - 00000159 _____ () C:\WINDOWS\system32\netcfg-108000.txt
2014-11-30 15:56 - 2014-11-30 15:56 - 00000157 _____ () C:\WINDOWS\system32\netcfg-79531.txt
2014-11-30 15:56 - 2014-11-30 15:56 - 00000157 _____ () C:\WINDOWS\system32\netcfg-110078.txt
2014-11-30 15:56 - 2014-11-30 15:56 - 00000150 _____ () C:\WINDOWS\system32\netcfg-107390.txt
2014-11-29 17:48 - 2014-12-16 16:38 - 00000000 ____D () C:\FRST
2014-11-28 13:01 - 2014-12-15 17:41 - 00000000 ____D () C:\AdwCleaner

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-12-16 16:17 - 2014-05-10 14:29 - 00000000 ____D () C:\Users\AlGrande\AppData\Roaming\.minecraft
2014-12-16 16:00 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\sru
2014-12-16 14:31 - 2014-09-24 07:17 - 01776918 _____ () C:\WINDOWS\system32\PerfStringBackup.INI
2014-12-16 14:31 - 2014-09-24 06:43 - 00764340 _____ () C:\WINDOWS\system32\perfh007.dat
2014-12-16 14:31 - 2014-09-24 06:43 - 00159160 _____ () C:\WINDOWS\system32\perfc007.dat
2014-12-16 14:25 - 2013-08-22 15:45 - 00000006 ____H () C:\WINDOWS\Tasks\SA.DAT
2014-12-15 12:05 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\AppReadiness
2014-12-14 15:54 - 2014-09-23 22:06 - 00012886 _____ () C:\WINDOWS\PFRO.log
2014-12-14 11:11 - 2012-07-26 08:59 - 00000000 ____D () C:\WINDOWS\CbsTemp
2014-12-13 13:13 - 2013-08-22 14:25 - 00262144 ___SH () C:\WINDOWS\system32\config\BBI
2014-12-13 13:12 - 2014-09-24 08:43 - 00000000 ___SD () C:\WINDOWS\system32\CompatTel
2014-12-13 13:12 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\sr-Latn-RS
2014-12-13 13:12 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\sr-Latn-CS
2014-12-13 13:12 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\PolicyDefinitions
2014-12-12 15:20 - 2013-08-22 14:25 - 00262144 ___SH () C:\WINDOWS\system32\config\ELAM
2014-12-10 14:07 - 2013-08-22 16:36 - 00000000 __RHD () C:\Users\Public\Libraries
2014-12-08 17:24 - 2014-10-23 16:56 - 00000000 ____D () C:\Users\AlGrande\Desktop\server 1.7.10
2014-12-07 15:49 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\rescache
2014-12-07 13:35 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\WinStore
2014-12-06 17:35 - 2013-08-22 16:36 - 00000000 ___RD () C:\WINDOWS\ToastData
2014-12-02 18:53 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\restore
2014-12-02 18:00 - 2013-08-22 15:46 - 00288551 _____ () C:\WINDOWS\setupact.log
2014-12-02 14:54 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\Registration
2014-12-02 14:54 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files\Windows NT
2014-12-02 14:54 - 2013-08-22 14:36 - 00000000 __RHD () C:\Users\Default
2014-12-02 14:52 - 2013-08-22 16:36 - 00000000 __RSD () C:\WINDOWS\Media
2014-12-02 14:45 - 2013-08-22 15:44 - 00484280 _____ () C:\WINDOWS\system32\FNTCACHE.DAT
2014-12-02 14:43 - 2014-09-24 07:00 - 00000000 ____D () C:\WINDOWS\ShellNew
2014-12-02 14:43 - 2014-09-24 06:43 - 00000000 ____D () C:\WINDOWS\SysWOW64\WCN
2014-12-02 14:43 - 2014-09-24 06:43 - 00000000 ____D () C:\WINDOWS\SysWOW64\sysprep
2014-12-02 14:43 - 2014-09-24 06:43 - 00000000 ____D () C:\WINDOWS\system32\WCN
2014-12-02 14:43 - 2013-08-22 16:37 - 00004893 _____ () C:\WINDOWS\DtcInstall.log
2014-12-02 14:43 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\SysWOW64\MUI
2014-12-02 14:43 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\SysWOW64\migwiz
2014-12-02 14:43 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\SysWOW64\IME
2014-12-02 14:43 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\WinBioPlugIns
2014-12-02 14:43 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\spool
2014-12-02 14:43 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\NDF
2014-12-02 14:43 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\MUI
2014-12-02 14:43 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\IME
2014-12-02 14:43 - 2013-08-22 14:36 - 00000000 ____D () C:\WINDOWS\SysWOW64\SMI
2014-12-02 14:43 - 2013-08-22 14:36 - 00000000 ____D () C:\WINDOWS\system32\oobe
2014-12-02 14:43 - 2012-07-26 06:37 - 00000000 ____D () C:\Users\Default.migrated
2014-12-02 14:42 - 2013-08-22 16:43 - 00000000 ____D () C:\WINDOWS\DigitalLocker
2014-12-02 14:42 - 2013-08-22 16:36 - 00000000 __SHD () C:\Program Files (x86)\Windows Sidebar
2014-12-02 14:42 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\IME
2014-12-02 14:42 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\Help
2014-12-02 14:41 - 2013-08-22 16:36 - 00000000 __SHD () C:\Program Files\Windows Sidebar
2014-12-02 14:41 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files\Common Files\microsoft shared
2014-12-02 14:40 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\Recovery
2014-12-02 14:36 - 2013-08-22 14:36 - 00000000 ____D () C:\WINDOWS\system32\Sysprep
2014-12-02 14:36 - 2013-05-31 12:10 - 00000000 __SHD () C:\Recovery
2014-12-02 14:27 - 2013-08-22 16:36 - 00262144 _____ () C:\WINDOWS\system32\config\BCD-Template
2014-12-02 14:03 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-12-02 14:03 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-12-02 14:03 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files\Windows Defender
2014-12-02 14:03 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files (x86)\Windows Defender
2014-12-02 13:59 - 2013-08-22 16:36 - 00000000 ___RD () C:\WINDOWS\ImmersiveControlPanel
2014-12-02 13:59 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\MediaViewer
2014-12-02 13:59 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\FileManager
2014-12-02 13:59 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\Camera
2014-12-02 13:11 - 2013-11-06 13:58 - 00008192 __RSH () C:\BOOTSECT.BAK
2014-11-30 17:55 - 2012-07-26 09:12 - 00000000 ___HD () C:\WINDOWS\ELAMBKUP
2014-11-30 17:48 - 2012-07-26 06:26 - 00000167 _____ () C:\WINDOWS\win.ini
2014-11-26 22:10 - 2014-09-24 08:46 - 00714720 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2014-11-26 22:10 - 2014-09-24 08:46 - 00106976 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2014-11-22 16:45 - 2014-04-15 13:52 - 00000000 ____D () C:\VoidLauncher

Some content of TEMP:
====================
C:\Users\AlGrande\AppData\Local\Temp\drm_dyndata_7380012.dll
C:\Users\AlGrande\AppData\Local\Temp\jansi-64-git-Bukkit-a646500.dll
C:\Users\AlGrande\AppData\Local\Temp\jansi-64-git-Spigot-1642.dll
C:\Users\AlGrande\AppData\Local\Temp\jansi-64-git-Spigot-1649.dll
C:\Users\AlGrande\AppData\Local\Temp\jansi-64-git-Spigot-b8f6402-a646500.dll
C:\Users\AlGrande\AppData\Local\Temp\jansi-64.dll
C:\Users\AlGrande\AppData\Local\Temp\onOneWait.exe
C:\Users\AlGrande\AppData\Local\Temp\sqlite-3.7.2-sqlitejdbc.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-12-02 14:29

==================== End Of Log ============================
         
--- --- ---

Alt 16.12.2014, 21:54   #26
schrauber
/// the machine
/// TB-Ausbilder
 

Chrome öffnet automatisch leere Tabs - Standard

Chrome öffnet automatisch leere Tabs



Zitat:
HKU\S-1-5-21-3614382932-3873046457-4280037768-1001\...\Run: [Speed AutoClicker] => C:\Users\AlGrande\Desktop\SpeedAutoClicker.exe [179200 2013-09-24] (fabi.me)
Kennst du das?

Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
CHR HKLM\...\Chrome\Extension: [dbhjdbfgekjfcfkkfjjmlmojhbllhbho] - https://chrome.google.com/webstore/detail/dbhjdbfgekjfcfkkfjjmlmojhbllhbho [Not Found]
CHR HKLM-x32\...\Chrome\Extension: [dbhjdbfgekjfcfkkfjjmlmojhbllhbho] - https://chrome.google.com/webstore/detail/dbhjdbfgekjfcfkkfjjmlmojhbllhbho [Not Found]
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 17.12.2014, 12:59   #27
AlGrande
 
Chrome öffnet automatisch leere Tabs - Standard

Chrome öffnet automatisch leere Tabs



Ja das kenne ich:fabi.me/tools/speed-autoclicker/
Fixlog:
Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 14-12-2014 01
Ran by AlGrande at 2014-12-17 12:58:24 Run:1
Running from C:\Users\AlGrande\Desktop
Loaded Profile: AlGrande (Available profiles: AlGrande)
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
CHR HKLM\...\Chrome\Extension: [dbhjdbfgekjfcfkkfjjmlmojhbllhbho] - https://chrome.google.com/webstore/detail/dbhjdbfgekjfcfkkfjjmlmojhbllhbho [Not Found]
CHR HKLM-x32\...\Chrome\Extension: [dbhjdbfgekjfcfkkfjjmlmojhbllhbho] - https://chrome.google.com/webstore/detail/dbhjdbfgekjfcfkkfjjmlmojhbllhbho [Not Found]
         
*****************

"HKLM\SOFTWARE\Google\Chrome\Extensions\dbhjdbfgekjfcfkkfjjmlmojhbllhbho" => Key deleted successfully.
"HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\dbhjdbfgekjfcfkkfjjmlmojhbllhbho" => Key deleted successfully.

==== End of Fixlog ====
         

Alt 17.12.2014, 20:58   #28
schrauber
/// the machine
/// TB-Ausbilder
 

Chrome öffnet automatisch leere Tabs - Standard

Chrome öffnet automatisch leere Tabs



Ok. Bestehen nach dem Fix noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 19.12.2014, 13:37   #29
AlGrande
 
Chrome öffnet automatisch leere Tabs - Standard

Chrome öffnet automatisch leere Tabs



Ja.

Alt 20.12.2014, 10:26   #30
schrauber
/// the machine
/// TB-Ausbilder
 

Chrome öffnet automatisch leere Tabs - Standard

Chrome öffnet automatisch leere Tabs



ich hasse Chrome.....

Revo Uninstaller - Download - Filepony
damit Chrome deinstallieren, keine Daten behalten, Reste entfernen lassen, neu installieren.

Dann:
https://support.google.com/chrome/answer/3296214?hl=de



So, und wenn es jetzt wieder kommt, in Chrome oder jetzt urplötzlich wieder in einem andern Browser, dann weiß ich auch nicht mehr weiter.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Chrome öffnet automatisch leere Tabs
adware, antivirus, browser, computer, converter, defender, downloader, fehlercode 0xc0000005, fehlercode 22, fehlercode 70, fehlercode windows, flash player, helper, homepage, livecomm.exe, newtab, onedrive, refresh, security, server, services.exe, software, svchost.exe, this device is disabled. (code 22), updates, windows, windowsapps, worm.zhelatin




Ähnliche Themen: Chrome öffnet automatisch leere Tabs


  1. Chrome öffnet automatisch tabs
    Log-Analyse und Auswertung - 19.09.2015 (10)
  2. Windows 7: Chrome öffnet automatisch Tabs mit Werbung
    Log-Analyse und Auswertung - 13.07.2015 (16)
  3. Chrome/Opera öffnet werbe-tabs automatisch!
    Log-Analyse und Auswertung - 04.06.2015 (21)
  4. Chrome öffnet automatisch neue Tabs mit Werbung
    Plagegeister aller Art und deren Bekämpfung - 13.05.2015 (29)
  5. Chrome öffnet automatisch Tabs
    Log-Analyse und Auswertung - 26.03.2015 (10)
  6. Google Chrome (auf Mac!) öffnet permanent automatisch Werbung in neuen Tabs
    Alles rund um Mac OSX & Linux - 03.03.2015 (3)
  7. Tabs öffnet sich automatisch bei google chrome
    Log-Analyse und Auswertung - 08.02.2015 (17)
  8. Chrome öffnet automatisch neue Tabs
    Log-Analyse und Auswertung - 30.01.2015 (15)
  9. Firefox öffnet leere Tabs
    Plagegeister aller Art und deren Bekämpfung - 24.12.2014 (3)
  10. Windows 8.1 - Chrome öffnet neue Tabs mit leerem Inhalt automatisch. Aviras letzter Fund: 2 Viren bzw. unerwünschte Programme
    Log-Analyse und Auswertung - 31.07.2014 (10)
  11. Google Chrome öffnet automatisch neue Tabs
    Log-Analyse und Auswertung - 03.07.2014 (4)
  12. win7: google chrome öffnet automatisch tabs mit werbung
    Log-Analyse und Auswertung - 04.06.2014 (19)
  13. win7: google chrome öffnet automatisch tabs mit werbung, danke an M-K- D-B!
    Lob, Kritik und Wünsche - 04.06.2014 (0)
  14. Google Chrome öffnet automatisch Tabs
    Plagegeister aller Art und deren Bekämpfung - 22.05.2014 (10)
  15. firefox öffnet leere Tabs
    Plagegeister aller Art und deren Bekämpfung - 25.02.2014 (11)
  16. Browser öffnet leere Google-Fenster/Tabs von selbst
    Plagegeister aller Art und deren Bekämpfung - 12.12.2011 (2)
  17. Firefox öffnet beim Start heute 40 leere tabs, werden jedes mal mehr !
    Log-Analyse und Auswertung - 10.08.2011 (10)

Zum Thema Chrome öffnet automatisch leere Tabs - Zitat: Das dumme Konto synct die Malware immer wieder in den Browser Wie denn das?? Soll ich bei Erweiterte Synchronisierungseinstellungen alles löschen? Ich hab mal ganz unten alle Einstellungen zurückgesetzt - Chrome öffnet automatisch leere Tabs...
Archiv
Du betrachtest: Chrome öffnet automatisch leere Tabs auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.